Action not permitted
Modal body text goes here.
CVE-2022-25881
Vulnerability from cvelistv5
Published
2023-01-31 05:00
Modified
2024-08-03 04:49
Severity ?
EPSS score ?
Summary
This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.
References
▼ | URL | Tags | |
---|---|---|---|
report@snyk.io | https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83 | Broken Link | |
report@snyk.io | https://security.netapp.com/advisory/ntap-20230622-0008/ | ||
report@snyk.io | https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332 | Exploit, Third Party Advisory | |
report@snyk.io | https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783 | Exploit, Third Party Advisory |
Impacted products
▼ | Vendor | Product |
---|---|---|
n/a | http-cache-semantics | |
n/a | org.webjars.npm:http-cache-semantics |
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T04:49:44.438Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783" }, { "tags": [ "x_transferred" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332" }, { "tags": [ "x_transferred" ], "url": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83" }, { "tags": [ "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20230622-0008/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "http-cache-semantics", "vendor": "n/a", "versions": [ { "lessThan": "4.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] }, { "product": "org.webjars.npm:http-cache-semantics", "vendor": "n/a", "versions": [ { "lessThan": "4.1.1", "status": "affected", "version": "0", "versionType": "semver" } ] } ], "credits": [ { "lang": "en", "value": "Carter Snook" } ], "descriptions": [ { "lang": "en", "value": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\r\r" } ], "metrics": [ { "cvssV3_1": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-1333", "description": "Regular Expression Denial of Service (ReDoS)", "lang": "en" } ] } ], "providerMetadata": { "dateUpdated": "2023-01-31T05:00:01.220Z", "orgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "shortName": "snyk" }, "references": [ { "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783" }, { "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332" }, { "url": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83" }, { "url": "https://security.netapp.com/advisory/ntap-20230622-0008/" } ] } }, "cveMetadata": { "assignerOrgId": "bae035ff-b466-4ff4-94d0-fc9efd9e1730", "assignerShortName": "snyk", "cveId": "CVE-2022-25881", "datePublished": "2023-01-31T05:00:01.220Z", "dateReserved": "2022-02-24T11:58:26.944Z", "dateUpdated": "2024-08-03T04:49:44.438Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-25881\",\"sourceIdentifier\":\"report@snyk.io\",\"published\":\"2023-01-31T05:15:11.810\",\"lastModified\":\"2023-11-07T03:44:51.800\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\\r\\r\"},{\"lang\":\"es\",\"value\":\"Esto afecta a las versiones del paquete http-cache-semantics anteriores a la 4.1.1. El problema se puede explotar mediante valores de encabezado de solicitud maliciosos enviados a un servidor, cuando ese servidor lee la pol\u00edtica de cach\u00e9 de la solicitud utilizando esta librer\u00eda.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6},{\"source\":\"report@snyk.io\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]},{\"source\":\"report@snyk.io\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-1333\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:http-cache-semantics_project:http-cache-semantics:*:*:*:*:*:node.js:*:*\",\"versionEndExcluding\":\"4.1.1\",\"matchCriteriaId\":\"E53F1471-9539-43FB-A9D9-C735195E7BC4\"}]}]}],\"references\":[{\"url\":\"https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83\",\"source\":\"report@snyk.io\",\"tags\":[\"Broken Link\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20230622-0008/\",\"source\":\"report@snyk.io\"},{\"url\":\"https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332\",\"source\":\"report@snyk.io\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783\",\"source\":\"report@snyk.io\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]}]}}" } }
rhsa-2023_2104
Vulnerability from csaf_redhat
Published
2023-05-03 20:14
Modified
2024-11-06 02:50
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.8 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.5.8 General
Availability release images, which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/
Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service
(ReDoS) vulnerability
Jira issues addressed:
* ACM-4683: memcached setting max_item_size is not populated
* ACM-4736: Policies with a dot in their names don't work
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.8 General\nAvailability release images, which fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.8 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/\n\nSecurity fix(es):\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service\n(ReDoS) vulnerability\n\nJira issues addressed:\n\n* ACM-4683: memcached setting max_item_size is not populated\n* ACM-4736: Policies with a dot in their names don\u0027t work", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2104", "url": "https://access.redhat.com/errata/RHSA-2023:2104" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "ACM-4736", "url": "https://issues.redhat.com/browse/ACM-4736" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2104.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.8 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:50:41+00:00", "generator": { "date": "2024-11-06T02:50:41+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2104", "initial_release_date": "2023-05-03T20:14:23+00:00", "revision_history": [ { "date": "2023-05-03T20:14:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-03T20:14:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:50:41+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.5::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "product": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "product": { "name": "rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "product_id": "rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "product_id": "rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "product_id": "rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "product": { "name": "rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "product_id": "rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "product_id": "rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "product_id": "rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "product_id": "rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "product": { "name": "rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "product_id": "rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "product_id": "rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "product": { "name": "rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "product_id": "rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "product": { "name": "rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "product_id": "rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.8-4" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "product": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.8-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "product_id": "rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.8-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "product": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.8-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "product_id": "rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "product_id": "rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "product_id": "rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.8-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "product": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.8-15" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "product_id": "rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "product_id": "rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.8-7" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.8-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.8-3" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "product_id": "rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "product": { "name": "rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "product_id": "rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.8-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "product": { "name": "rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "product_id": "rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.8-9" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.8-4" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.8-4" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x" }, "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64" }, "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64" }, "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le" }, "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64" }, "product_reference": "rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x" }, "product_reference": "rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64" }, "product_reference": "rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x" }, "product_reference": "rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "relates_to_product_reference": "8Base-RHACM-2.5" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8", "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-03T20:14:23+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions about installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2104" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:42026bfa5539615a6c17d07a02f86c1dcf2dae850fb83f813527545240338148_s390x", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:79faff8ac18214edb139b4016afbf801ed922c6fe018309128d088ac75c869b7_amd64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:ae6560072188b106a05bcb0cb0b30c8cdd5fd0c9b09b689a6c5ed0bcec555a15_arm64", "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:c3153f927005f6370671a11909983393037a79fb4db7feee689474109dc7fc78_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:12f96d091141a222cf30155e1bf0f2602af874877fe079d2b0d3c03a8c923db9_s390x", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:17fcb839bbcb7c25cbe66a6c19dd48252ac0a03cf6335201407d111bf6b5015b_arm64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:4780cf81b07b6a003804fd780dfe9cafa3ba8d3f27083095e9ea68ef7827613c_amd64", "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:7fb67d35bad7f0c7f9ab5f2de9bcb7d78f5482207a986b982ad1120fb2c359f6_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:27a794307bbf4e9dbb593f2f118304ec0adab0b4e2f2cebe352a830d8f8164c5_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:b2cf4eae8410b345ab5222673e73985854ad6a1684c0f0e41d5913d0cb697081_amd64", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d246af9d90b8fd808763baf870a9ac1665bf04e5e0c8ac442e51e6be50a2a9c8_s390x", "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:d936283544611591dd94849e3bf9c3c44b8415992e62ce732b8f3c347d3166f6_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:12ad5b3157e7702a0b05effd000978e8ad277b45aa6fc06b726e01e1142cd354_amd64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:5eea4e889a403d1e9530980eaa0a973c1453c24fda8ada59957bbc4f20757551_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:b1eb1a70b514f725f926648ad0c39d1305653941db2a452c0ffc351ac0438531_arm64", "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:d70951cdff2f6c5781d39bb30190048b6a32b75c2c1d3b7db308574e578cd7d1_s390x", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:8d21655a022072564d48ab764b5da765c9b1dd0a84f76ac4875cbde944c04747_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:95dc381e453cd2201b460cd5096de0f4d061e9fc9a6b6b4e4c4d283ec57e9286_amd64", "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:b46e6e7b2b79f0bfc292df064ed34d4efeada493b0ce770403c7cbdf3bb44662_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:1630964477b19fcf69f8eafdb83a39c8588a324819ffa415908a1de31f9fff2b_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:4be1d5580dc2dd49b2f94c0c57e2de081ee54507cd1f422e9eb7a4126f6a36c3_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:a6f16ef252a256fbadebfbd01b70bbf748e82179285602f1f1735b0933bb67d4_arm64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:b07234d4c68754696040d68aac03a11d6303d6a2d7358e1213a492f3e25b92bf_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:1e11a1e52ab4a696df5ae1403a9a6539cc94931e486d575f28f35c6ad1202428_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:7a3cccfe7a1a7b57d6aa1b3576e87134585db2f41bfff9b4b50fa54391ad8888_amd64", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:c8213633b8e670bf33b22ca87c8a309558ce4740b709847174c2ab366df324b0_s390x", "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:f4e06e80479dccae5cd97069a50623ec388df93f563191fe6159f3f813aa84db_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:8a721e578b78b6e56f92a9ddabebe1843b50492bdc9e42d00c757e8d239d9dbb_arm64", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:9fa12720e772f7e8e101943742e0927d35cbb112ab1268a58faf3f73fbb0ea50_ppc64le", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:c6f835ad002890b59bc09b4da920c74f9b7a2777a8d149c6584e279888418dd1_s390x", "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:f6faa8e2ad741c66a4a9ba379dc898f25bf4765d01976bd8b4f395014c09967e_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:694c13fb7de1591dd9c0a2441662cf9703dad6352a5c7b83600fe140cb443fef_amd64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6ae568aa7fd9da2953cc7036667a2c030306a0acbe3de0eabe886b63295bf29c_arm64", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:b5929eb3b7e752188ffa76babd79b19368cef5c3d3c50e32c0b72f26c0c70784_ppc64le", "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:eabe8d58dccadd52e9e668652cbe56bcd64b0518a81928dbed1bc7140e5d9056_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:1af56fa1c3c76044c8452ce2dd903a53fdc4e3e017dcb67a1e85341e8fc0a28f_amd64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d7337ca51bfb99caf69c95470441c3d77249893d53a561375295592cd207b1ec_arm64", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:de535249ca4da9dac78a074b64c3d4bef794750a7529d800e4725dfabc4a462b_s390x", "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f296df788cc318a3d978e4e1fc8358d069b3979ca1fd6698d6727858978a3109_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:413c48ae42a0ba00b7cc085fa33b01dbec8dc05cac50602093afcb60a6587391_arm64", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:672f989d243cf3648e7268f2d6b6a241635beec2c8a13398b4a3c2df4b231948_ppc64le", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:934a586cc479b35ff5f665f327c77ceaeec953b368bd2bcd375c3e4e28dacd62_s390x", "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a14e9bf26af979c1da90a9b12a970069302db8de309eaf94f4b94826938cab49_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:273d357f500611a39987e50453bc243d4f1f85ecce6fc90a97fa2b4580f37b02_arm64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:51a5f1b376661bd3d2c7dcdd3788bcad526016aba2b80c72c83a72b0b04df78e_ppc64le", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:cfdf9d8d8bd73f9f137830bfd3f00abf4e4e82cbecfe96c81b99a7ff8410dbff_amd64", "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:f844d954943c1641b3d14609ba02ff68b196f78bc25d09387893b80afcca6991_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:349e86cf0b80d820089c9f694fc24e9ad4901819ee53b8aea3724a750b8f85aa_s390x", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:43d0001814b8e3df5ea9cc4a75673388feb2e03443de3e3126bd353e8a709c58_arm64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:c0692ce4672eed1258569ce2d166a39bcce1d0276ed2b910eca1604f012d3444_amd64", "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:e0329f2b0495e5657c777f0d4ba219357faf00708b85e0fcbfad448110d88c99_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6543b5d66776cd49f7b75034f56a841a8fdc33464a24d0aa1dab660ce2aedf61_ppc64le", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7debc3bbbaa7cb11fb38a316b6eeffcf3150ffab71535254288033dfe6e12d5d_arm64", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1b96ba99a5b502cb1a128da6deef8fd9bdbf85750d331a9673161795796147_s390x", "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7f1ff7d70f504c4e14edc8df0c3f9cf58f22561f08bbf1f2f3985160b221ac3d_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:31e9c532ca1b4f1821e7d5b1a8ca55ccb7fefe3e8f35814a9e4f2a4596f9a365_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:6acd7f14d35e1296964fe4b8aff906447d039c115766483eb6d976c5fe3cf6f4_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:853b393a1e2b36206f6f76a6986a21b9a699848fc19cf4063a8af02fb1526be5_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:ebfd9e8df0e526dae8ee90a7964ed4d40c6b8d10b105284855c1023a43c47960_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1dd978c5a126f4d77754b6ecf92fe43f8451bc705e8f04a948963de3e2156c8c_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:257a7018b6d5f8ce3706892b2b8b5da18d094b1086b72969489a0dbacdb7b072_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:7db39af24f5729fa7d2aef81125a6ca2e207807a61e628133cdc6dadf090593a_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:ea9ff26561b4bf178ca2ad2ed621e1e4174a7a4d6812a1c09a19f026c7097110_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:57ba12f9bfbe0a5b4c8c68aa0372ecde4f60162405e70d0e87c157839ef0c7f2_amd64", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:5e991a67ed60a2e7d9c63f7ba448d2b1ea851cf80b4b8bbf921c6aab4fb31991_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:60cce7b2596c3e9a12fabc08652beddaeacd786b56db6601ca5e06a7da94b0f8_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:620836af3504d61da539dddb3bcf083ccf67da57eea0dada8986dfaea758afc6_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:205eb25e8036c45863c221ea969b9b68ff0e3915fd1560fd76e62fa0c11ffb16_ppc64le", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:9ba5f63e9594b8507b617c136eb79b006202bf36e0dda88586eba69b8950727e_s390x", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:bb2507fcfde82de4ea0581942f208bde0a225dc5fff35933aa3c90c8daec1b8e_arm64", "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:caf169dcb0e561d6c25deb4dc12f5a28955fd7f998de5ef95f7aa5c4b781c34a_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:03f136165015a319b3ec01b1e45c6011928a856557fbd3448e85a05ac41a5d33_s390x", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:6c012d7109ad50b13f8603f347fb4bf23e7ae2b9a07b1e7b722c49ac4967b72d_ppc64le", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:abc83c5c4ba389637fc51d113639042e6d670bb601f564350e3cb5759c63c8b8_amd64", "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:ba250b395ade07ec66e92c7869e8336fd8fc84546448f8f2ec2da1e0a833bab7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:2cdab722befeee51a4c8e3768c9d128663294e6cc9140c71270125bbbb5256a7_arm64", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:7ffb5597a30cff6a3354297b49f9abc40659af14969912dbbae18f1b8e02d040_s390x", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:ea93d398ec3c324ad3c6f2745e2f108fc11a5fad461072283a331287798a14a5_ppc64le", "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:fe6035d3ceaeeb5613d843f9d9f2ac54ee2feee4acb5cdb90a67e91ddb559ca7_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:78a7cc419032136a10af2ac80a7a63d14d7061e299516ad6b6ca12ced0a67e2d_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:a9e826524107d040b3be58c5d63c5c43255af422f354c629cfccb27fbbc90f03_amd64", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:bd3b882f8e39f32ca41ae5f063dac4a5952f87aa6742f9e64b70f652d687b451_s390x", "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:c510082c0d9c9e51773405d04a2d1ddfe1d88a6201c68cfb177c952c5eeb1e2f_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:177e43c69b52c6b37ad65a847eaafb19fe1bcb4ca792f1f9cfda6e055e893c9b_arm64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:82c5835e7bd90ab24530f0819e890abb638bdc67febb6e9c27381037e58ee337_amd64", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:935020d5ea1bde696e163c7161d4538aa2fbb8a9422e6d00b06bdb94ab0b3e26_ppc64le", "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:b2160c35fe42e7d88d3265bce1b9f2f84e79af55f935be174ddbd6413bd3f2d2_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:0ff0f35f5963130b202c05d9a349b60b32ac3934e4e1e0b537d1cae1a5b4dddd_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:64cad7e21fdfcad78af0bf6686fa36e54f2111254404d6d7b2a8aa9f6fac4009_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:766025ff8324ab792dc0fe30192b72b1f6e681695ff9369fdac7cd1f5d0be964_s390x", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:dd9dc2f148b72eafd49a59f6913bbe56f4a0c0fb0880f40964241790d9b8f042_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:43c685c96537b0ae174f47abdec172ace314673c758156ebe6b241956be15e35_arm64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:8403e6090adcc06402b6f523848e68c6ea3199a65aea23133b9cb4efd643d12e_amd64", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:952c658730d28302d2ea3db85650666981a96c8ac372e5f98256a6ac5de0872c_ppc64le", "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:c405e7ace2ac21a6af6e8a6dcff0d1401d4e867d18b09390250509898898fca0_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:2a82563ea7eb827d9794d58d1b3fe6ed986e063e321daf0c71a8e045e7fb0b97_arm64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:48027540bab7cba6ba0d0fbe5fa1405e4fff1e400603662e406b3b8250becb17_amd64", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:9a2ae345587d42587c11fdb31a044fad24d031b53879e670c07b0f4d4ee9289d_s390x", "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:f6560334142127a5287615b508fd02be7f260ed48878479d7a697d8b7c096df9_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:1eefd48372a62522af3201d7c420e6172c967620119a9d1fbf721bbfa3c8662b_arm64", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:726946bb75359dedd7b3b7f242078070da27c6ec8fe5f5d0a335f8c43b497247_s390x", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:e0f92706e646954cf0ee372d26a258736183fb1d4166ffe72026f0d5798a805c_ppc64le", "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:fd1c3172d4e524dbdd236f25395eca3b0fecefe566bddf817fee2a2d6c11ce41_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:2dc95682188c90fddfcfd844881e636371a8febe0106397888b9647cccd82e22_amd64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:53b3b39ac29c20f49b396d0373a058a428866b35ca68909e25b16d2bf9a549c8_arm64", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:e9c8b25c555767f6e38ebc3f705b828dab980d24372c834e19f98ca5f747aab4_s390x", "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:f12af1c3fa06e65c3c6ebf9ab4480f37ea20b9ef512951586d67b91f39049eda_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:180f4c99795f9d2ca6443f9b1aa7b7d312badde5ad178883a322fbf1e32668b6_s390x", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:665a3780f90b7a368a9b8029b82ec67706edcc43f19bef00699938b5d69ad3af_arm64", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:77d392b5aacc8d801555e67617e190248aaed68fbe7c94441c1388b5cb8413ea_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f3dd4ab4cec97b6386d184840458d280d0bdf87e2e1655979b6993375e999fb4_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:23a56996738b70dde20a1cdc501b827827ba36894db8cd9826363b69d8839fa8_amd64", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:658614306f6af7dfad068e94b82632e56e05a4c82573363b8040515ffa293baa_s390x", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:8d3fd86ec310053c5dd830dd92a80435e70c77514de7944c20109167e364c858_ppc64le", "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:c2e6e977525643713a0bf7a60fe41c2b417564bb73da4272f76609fc02faa89c_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:847f175776002883e98bc65bd0c4b41ec77f4b7c7b732beca3fbd9b5381e28cf_amd64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bb49e64f19f5e8437c1eeb0feeec4ca5c5c96138e92a0e8ffa5e5113cfa9efd3_ppc64le", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:ec44df7a78953b308020eabb6e304a5ff6582a319643bd44801f1a5f4ddfb69b_arm64", "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:f77de7ec080ad1b2d46a0020ecb19a56bb666244c0166efa8ba13cd74720b24e_s390x", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:5130c638f0cb5c5da92a79d7a62806836d63fff3432ac9455f0354c22dd956bd_ppc64le", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:7c06a0724a5fbe7dfc5c3fcb486963dbd9669d21e83d971c5d4cef144b3e498e_arm64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:9cf5c2d969971bb650ef6292e297f17d60aba96495656e86d2dfab6a63506bfb_amd64", "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:fff0e652bd2ff20104be92b1e7a68137154c8c91a3fc693240c546dc4ed24a7d_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:2fc1f279e5ea52a4065d6a2e11045f4d3ed690341f61547381770cd6dfcd16eb_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:483385e39d12236ae4e141cce2a2f36e53cfa60b27d53744ee3acd55773531f4_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:94c991f8a50f2f7f053fd2312bdca91a4c37d75bfb81fcb89997910dc4060d60_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9dc50b329620f973b487851c178c117c98458ca0345e95cfe132077eb41ec82f_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:5a9f047369f26599841935ecba6c44365626abda4d1b147a0535945b79a28ed6_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:60e1dc469ad22eabf7c4196a0bfcea6a98bdefc095e3dac5a7a9c6afd995a569_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:6d027f6201b58eaf5cf7f8e00ab3892b06cfe51cea0398779a0c610c24d973a3_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:e6c1af572e3752fc7a500eb2a83af5007686c5eb20d6d7835283ab5c95fe4d0b_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:1409fc96147bf7ceb384434b9413845aa08cc7fb137044b3ebe9d8382b5439d5_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:19289b0a7fc403741c6b9b4ca7942830c7e5fb27be742204f8ce70107347e2f8_s390x", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:351f51131b86bbc57f989995c61302b083194f5fc9fe9e4fabad9fb981e86af8_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:a84876ffe39b4d4ff88202aa4f7b003b5bb5d6c861f2f06d12f3f6c1eee76b5d_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:16ee05735318605d0b056f85dd63ca67bfc1f133f0431b6471bf8f048f73ed1e_arm64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:1bdefa82ed71290123f6110a3bb9a9aba9f241e47a9fdecbb593468ead951977_ppc64le", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:7701135183a6283a7ec73e1a8431ec1f4056b73d5aff083ffcdfc34a4061c77a_amd64", "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:b239125eee8c5de8f5aa3b5933cd2351920fa157e9276e3409c22dc2e8a9a228_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:251fdbfc363c19a627f63fbb22a6a592a8a296774185c1aa0096c114d0bd4091_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4d43221046f770b6f035d9e891562b66d12cbafa12ed2f64449c4cfb9046c578_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:4e472f967f2ed248a41901f1eea143f8b53cc67d2b00fb7f366b30e0ad4c3589_s390x", "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:b9490680a3ecd5a5888370a2d6008ce5e9a5734213848f9ca40e3ead9a87c561_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2762fa7fbdf750aa78402ac7342666868e01191f2eb19f45fade7da1a0267995_amd64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:2d46519833383fa8ad6dd8fa221a83b8546d99e5ecddc97115812a1c5d74ce08_arm64", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:696ba3d5ab05c91a4cca2d42cd333d86ea403d96795c09b4e263927338b37aed_ppc64le", "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:96d55bba7efbfcb441d30ac5cf276bf3b4a103f128fcc78b2feb8bd6a655fef7_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:1d0c886b13aa793c1020be7fa5cd561301679fc6274199ccff15ad71543359c1_arm64", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:4a20372b3bdbad27be2a66394cf478510f46d1623196e0edef5f4d30b2c6a481_ppc64le", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d3c8623f8e58908c2955690a448f7684efb851d0eb32940415cc824cef049416_s390x", "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:d451edefd87f86ddfc042c1216e76e3e6a94cd4375ac3626c3c1dcaca88827d6_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:30c58870faabb47c374b30d98520532e7e053e050daf8bed4a1fb743bf486889_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:69af1060e3e46d6b50e7236dff741d74c2f79b1d6791f5f14079d32caa93adc4_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:7e21e40121c3af549229b0933bfd6e9d0f705fa5285936c489c4df03a0625e71_ppc64le", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:d9b626336ef66d09cddd9bf3a18c9bec87ed38c943d482d3e75dce8e35241302_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:437b4ed4b258e75f44f5637bd5dfae6b84bd6a44546ed658bded0977e0bf1bc9_arm64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:5c81a6e390614069fb163ab03b85f9d97f4fa844e37840bd5506ea146648453b_s390x", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:ddf8516f281d15b217becd9bc79c56ac30bc814ed607a76cd5244d1a270e2efe_amd64", "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:e43c7a3af4de5d8933d6d961db25c3d635af7dbb62f9b69bdc72bc0b408e54e8_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31e9c23c4910f67e4c47a5bc5108e355ad0d10803fc2acb7f8fa26803ef3db47_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:5136daa52d90cb01f36e9c8893c9258a4d4897da9d643aa55bbe70dd595069fa_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:a9950fd16ed4c57c8f9d57b7d67b0d799c06c0aa35009bf9ee65b4efe1199621_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:f3bc894a07da644b30e4f1961e027af4a77f6cae43c31a7f6c7cd7f2f15dbf5a_ppc64le", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:4e89bd8af4de796b1664facfb75472e04f3a100e05a31c465e0fc1632f2d8922_amd64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:6711573af9580dc36f2b6d1f650c64eaf079095c9afdefacb1483a92c2c5d3bb_s390x", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:7493e261657f796e172d612b11a782802d305a43f08b5a142516d9c49d4fd8ea_arm64", "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:df47ccd132cc17cac35d4a597e2d1582d1086754b402b5579f177a54d7e8dec8_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:34d2b9425cf277415a42493a53de6c08d23f5fbec34adfac581e161ef112a751_amd64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:7a724abe99c4f15328d11c29ab2fd94dbed3771353d5eaf3dabcfab9a929b1ce_ppc64le", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:90a616349526a7b2bfbff5edbb4c5914dbcf0b472ed763966871a92d9996700a_arm64", "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:e749feb6787bc37d826bbfb6bf7fc78509c31e3cec10b74791ff13f06ec1e519_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:19bb860788c5157f4cb4dedd6fe29661bc3400708486ed7a0dcbb5e32bc61f68_arm64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:344d572012f7a894b1c4208e51b3e2b20fc46723972de2431494ce7d86bd7694_s390x", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:97cda65bbc9c9da02d5cb804354ddd5879787dcc0d87e354b20fbb66d0a88c22_amd64", "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:aa4f75dc9257e6244b177efd1b727a6f42639dbaf26d8b1fff6013698548a2fd_ppc64le", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:27709f9b5f7bb83996e8ce92e02e379a9533dc74bf8997c5789676727547c710_arm64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:442cccd2570283d4b98fd115ca354905121e375560332f1718e790e431caa87a_amd64", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:4515e7dd38daabaddd921e52a73d7c1272dfe2a0ddf21a2a36994f0335af8cb8_s390x", "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fa9ca39b3ddb6213daa0350f27f7e2099a728de5aecc031032e688626e754382_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:03996c596cf7360aa4ab3b15e5cbaca13facb7a982ce6fb17e696f3b7711a4fa_ppc64le", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:a2d0e849a731c00405d2ff0d109ba63cde8196525787ac8c454f0a405c994fce_s390x", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ab64cf0bbd15cef347b302a1933dc88172f5db8f730d758177639c8f869e063c_amd64", "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:d715956ae4cc984f551480ef4d43337c0ec5db7488c9ebc16d061c5b015e6ecd_arm64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:616a381b172de928f5460b77ecff39c0c285dc69efe52161755348f9dcf1318e_ppc64le", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:73141807ef57fa62d1f827956d1835bed5e9fe8033fa51429cba6c055fca9cd7_amd64", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:82a4817ed9a8b3040c69b5fc0328a1bdfbc2bddc78229855afc571c36789c531_s390x", "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:e30dbde785d8ffd716deeea10c6d08b8bc2a1ef8d3994618dccbd5cd04e18fcb_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:1247fd4ec39b8eabe95101251efe86f5cf3f652e46ab54fe218b9b595dfb0eb2_amd64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:949f045375b480fea4957f5948da59529ddf11b49dd2545763bec570291f6b4b_arm64", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b3fccae0f3e18c5da3622307e020c0e102ddd33e93ccfce67b9dc2e2fd859b87_ppc64le", "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:b7e7b0b5651fcd4bfa344c1fff8bb17f4e088a1fa7d5577a983e00817e32310d_s390x", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:11d9f2f0596b78de203b009a208d00dbba55d101b8abf93a1299cfc50b37ec62_arm64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:148cce1e22e9112eadd38e60af4b5f4b5c483569646e84cf859d17c6b9d37f57_amd64", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:199c50f2e510493dd660739f4acbf831c4855b12927f531d1af6f96c76dba547_ppc64le", "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:f68201802e6754412c1181f707aed07058ad1e0d4d22b300c89c73de48cfd3f8_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:03e5c4e4dc14a3486ea7e682dea8b0eeb22f7316a309f15de69e85c988c06fd7_amd64", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:12c712adceceb029355b9b4a037bfe66a2a08ce3c6a2ce7793d6d2e9533dc470_s390x", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a1ca558db817306610d0282bb2dcd95467478cf986d9eab68d63fcb915a0058e_ppc64le", "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:a4700bdcda826ff18dc059a2df83f99ef39973e9fbfffff1b4ff8e6182d764ce_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:0c9b23fa9b2fb28fc7a36a80c8a34a525b5f112c4bf956d258c41a2fc731f94d_amd64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:6e68ad16de1a769cfcf47cc06353f53fe9f485132b7756aa38aea0e79ea119f9_arm64", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:71c6820b975b2d516c0848fa3ca6c608069e7ab352335201f1eaa7bf4c7c4554_s390x", "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:d3a26063213be409de7495218e0f1407280fef45c4cb140c2d1829932c0989d1_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" } ] }
rhsa-2023_1582
Vulnerability from csaf_redhat
Published
2023-04-04 09:57
Modified
2024-11-06 02:42
Summary
Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.19.1).
Security Fix(es):
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:16 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16.19.1).\n\nSecurity Fix(es):\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)\n\n* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\n* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1582", "url": "https://access.redhat.com/errata/RHSA-2023:1582" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172170" }, { "category": "external", "summary": "2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2178142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178142" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1582.json" } ], "title": "Red Hat Security Advisory: nodejs:16 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:42:06+00:00", "generator": { "date": "2024-11-06T02:42:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1582", "initial_release_date": "2023-04-04T09:57:16+00:00", "revision_history": [ { "date": "2023-04-04T09:57:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:57:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:16:8070020230314140722:bd1311ed", "product": { "name": "nodejs:16:8070020230314140722:bd1311ed", "product_id": "nodejs:16:8070020230314140722:bd1311ed", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@16:8070020230314140722:bd1311ed" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "product": { "name": "nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "product_id": "nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.7.0%2B18373%2B704f5cef?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "product": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "product_id": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.7.0%2B18373%2B704f5cef?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_id": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@25-1.module%2Bel8.5.0%2B10992%2Bfac5fe06?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64", "product_id": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "product_id": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "product_id": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "product_id": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.module%2Bel8.7.0%2B18373%2B704f5cef?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, "product_reference": "nodejs:16:8070020230314140722:bd1311ed", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src" }, "product_reference": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch" }, "product_reference": "nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src" }, "product_reference": "nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64 as a component of nodejs:16:8070020230314140722:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23919", "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172170" } ], "notes": [ { "category": "description", "text": "A cryptographic vulnerability exists in Node.js \u003c19.2.0, \u003c18.14.1, \u003c16.19.1, \u003c14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: OpenSSL error handling issues in nodejs crypto library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23919" }, { "category": "external", "summary": "RHBZ#2172170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: OpenSSL error handling issues in nodejs crypto library" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" }, { "cve": "CVE-2023-23936", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172190" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fetch API in Node.js that did not prevent CRLF injection in the \u0027host\u0027 header. This issue could allow HTTP response splitting and HTTP header injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Fetch API did not protect against CRLF injection in host headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23936" }, { "category": "external", "summary": "RHBZ#2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Fetch API did not protect against CRLF injection in host headers" }, { "cve": "CVE-2023-24807", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172204" } ], "notes": [ { "category": "description", "text": "Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Regular Expression Denial of Service in Headers fetch API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24807" }, { "category": "external", "summary": "RHBZ#2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:57:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1582" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debuginfo-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-debugsource-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-devel-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-docs-1:16.19.1-1.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-full-i18n-1:16.19.1-1.module+el8.7.0+18373+704f5cef.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18373+704f5cef.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:nodejs-packaging-0:25-1.module+el8.5.0+10992+fac5fe06.src", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:16:8070020230314140722:bd1311ed:npm-1:8.19.3-1.16.19.1.1.module+el8.7.0+18373+704f5cef.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: Regular Expression Denial of Service in Headers fetch API" } ] }
rhsa-2023_1742
Vulnerability from csaf_redhat
Published
2023-04-12 15:04
Modified
2024-11-06 02:44
Summary
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.21.3).
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)
* nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)
* nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)
* minimist: prototype pollution (CVE-2021-44906)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.6 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.21.3).\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* nodejs: Improper handling of URI Subject Alternative Names (CVE-2021-44531)\n\n* nodejs: Certificate Verification Bypass via String Injection (CVE-2021-44532)\n\n* nodejs: Incorrect handling of certificate subject and issuer fields (CVE-2021-44533)\n\n* minimist: prototype pollution (CVE-2021-44906)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* express: \"qs\" prototype poisoning causes the hang of the node process (CVE-2022-24999)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)\n\n* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* nodejs: Prototype pollution via console.table properties (CVE-2022-21824)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1742", "url": "https://access.redhat.com/errata/RHSA-2023:1742" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2040839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040839" }, { "category": "external", "summary": "2040846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040846" }, { "category": "external", "summary": "2040856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040856" }, { "category": "external", "summary": "2040862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040862" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2066009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009" }, { "category": "external", "summary": "2130518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518" }, { "category": "external", "summary": "2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "2140911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140911" }, { "category": "external", "summary": "2142822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142822" }, { "category": "external", "summary": "2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2175827", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175827" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1742.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:44:39+00:00", "generator": { "date": "2024-11-06T02:44:39+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1742", "initial_release_date": "2023-04-12T15:04:47+00:00", "revision_history": [ { "date": "2023-04-12T15:04:47+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-12T15:04:47+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:44:39+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.6::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8060020230306170237:ad008a3a", "product": { "name": "nodejs:14:8060020230306170237:ad008a3a", "product_id": "nodejs:14:8060020230306170237:ad008a3a", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8060020230306170237:ad008a3a" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "product": { "name": "nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "product_id": "nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "product": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "product_id": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.6.0%2B18532%2Bcbe6f646?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, "product_reference": "nodejs:14:8060020230306170237:ad008a3a", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch" }, "product_reference": "nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64 as a component of nodejs:14:8060020230306170237:ad008a3a as a component of Red Hat Enterprise Linux AppStream EUS (v.8.6)", "product_id": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2021-44531", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040839" } ], "notes": [ { "category": "description", "text": "A flaw was found in node.js where it accepted a certificate\u0027s Subject Alternative Names (SAN) entry, as opposed to what is specified by the HTTPS protocol. This flaw allows an active person-in-the-middle to forge a certificate and impersonate a trusted host.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Improper handling of URI Subject Alternative Names", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44531" }, { "category": "external", "summary": "RHBZ#2040839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040839" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44531", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44531" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44531", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44531" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Improper handling of URI Subject Alternative Names" }, { "cve": "CVE-2021-44532", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040846" } ], "notes": [ { "category": "description", "text": "It was found that node.js did not safely read the x509 certificate generalName format properly, resulting in data injection. A certificate could use a specially crafted extension in order to be successfully validated, permitting an attacker to impersonate a trusted host.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Certificate Verification Bypass via String Injection", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44532" }, { "category": "external", "summary": "RHBZ#2040846", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040846" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44532", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44532" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44532", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44532" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Certificate Verification Bypass via String Injection" }, { "cve": "CVE-2021-44533", "cwe": { "id": "CWE-295", "name": "Improper Certificate Validation" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040856" } ], "notes": [ { "category": "description", "text": "A flaw was found in node.js, where it did not properly handle multi-value Relative Distinguished Names. This flaw allows a specially crafted x509 certificate to produce a false multi-value Relative Distinguished Name and to inject arbitrary data in node.js libraries.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Incorrect handling of certificate subject and issuer fields", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally, there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore, the Quay component is marked as \"Will not fix\" with impact LOW.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44533" }, { "category": "external", "summary": "RHBZ#2040856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040856" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44533", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44533" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44533", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44533" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.4, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Incorrect handling of certificate subject and issuer fields" }, { "cve": "CVE-2021-44906", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066009" } ], "notes": [ { "category": "description", "text": "An Uncontrolled Resource Consumption flaw was found in minimist. This flaw allows an attacker to trick the library into adding or modifying the properties of Object.prototype, using a constructor or __proto__ payload, resulting in prototype pollution and loss of confidentiality, availability, and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "minimist: prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "The original fix for CVE-2020-7598 was incomplete as it was still possible to bypass in some cases. While this flaw (CVE-2021-44906) enables attackers to control objects that they should not have access to, actual exploitation would still require a chain of independent flaws. Even though the CVSS for CVE-2021-44906 is higher than CVE-2020-7598, they are both rated as having Moderate impact.\n\nWithin Red Hat Satellite 6 this flaw has been rated as having a security impact of Low. It is not currently planned to be addressed there, as the minimist library is only included in the -doc subpackage and is part of test fixtures that are not in the execution path used by the rabl gem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44906" }, { "category": "external", "summary": "RHBZ#2066009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44906", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-xvch-5gv4-984h", "url": "https://github.com/advisories/GHSA-xvch-5gv4-984h" } ], "release_date": "2022-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "minimist: prototype pollution" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-3517", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134609" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: ReDoS via the braceExpand function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3517" }, { "category": "external", "summary": "RHBZ#2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517" } ], "release_date": "2022-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: ReDoS via the braceExpand function" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-21824", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2022-01-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2040862" } ], "notes": [ { "category": "description", "text": "Due to the formatting logic of the \"console.table()\" function it was not safe to allow user controlled input to be passed to the \"properties\" parameter while simultaneously passing a plain object with at least one property as the first parameter, which could be \"__proto__\". The prototype pollution has very limited control, in that it only allows an empty string to be assigned to numerical keys of the object prototype.Node.js \u003e= 12.22.9, \u003e= 14.18.3, \u003e= 16.13.2, and \u003e= 17.3.1 use a null protoype for the object these properties are being assigned to.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Prototype pollution via console.table properties", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Quay from version 3.4 consumes nodejs from RHEL, so security tracking is provided by the container health index on the customer portal [1]. Additionally there is no impact from this issue on Quay 3.3 and 3.2 because nodejs is only used at build time and is no longer shipped, starting with Quay 3.5 [2].\n[1] https://catalog.redhat.com/software/containers/quay/quay-rhel8/600e03aadd19c7786c43ae49?container-tabs=security\n[2] https://issues.redhat.com/browse/PROJQUAY-1409\nTherefore Quay component is marked as \"Will not fix\".", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21824" }, { "category": "external", "summary": "RHBZ#2040862", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040862" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21824", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21824" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21824", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21824" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/", "url": "https://nodejs.org/en/blog/vulnerability/jan-2022-security-releases/" } ], "release_date": "2022-01-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.2, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "nodejs: Prototype pollution via console.table properties" }, { "cve": "CVE-2022-24999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150323" } ], "notes": [ { "category": "description", "text": "A flaw was found in the express.js npm package of nodejs:14 module stream. Express.js Express is vulnerable to a denial of service caused by a prototype pollution flaw in qs. By adding or modifying properties of Object.prototype using a __proto__ or constructor payload, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "express: \"qs\" prototype poisoning causes the hang of the node process", "title": "Vulnerability summary" }, { "category": "other", "text": "- The qs and express Package is not used by the OpenShift Container Platform console directly and is only a third-party package dependency. Hence, it is marked as wontfix. \nAs a result, any services that depend on Openshift for their use of qs and express are marked won\u0027t fix. \n- In OpenShift Service Mesh, \u0027qs\u0027 is hoisted from storybook and node-sass, both are dev dependencies, and the vulnerability is not exposed to end users. Hence marked as wontfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24999" }, { "category": "external", "summary": "RHBZ#2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999" }, { "category": "external", "summary": "https://github.com/expressjs/express/releases/tag/4.17.3", "url": "https://github.com/expressjs/express/releases/tag/4.17.3" }, { "category": "external", "summary": "https://github.com/ljharb/qs/pull/428", "url": "https://github.com/ljharb/qs/pull/428" }, { "category": "external", "summary": "https://github.com/n8tz/CVE-2022-24999", "url": "https://github.com/n8tz/CVE-2022-24999" } ], "release_date": "2022-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "express: \"qs\" prototype poisoning causes the hang of the node process" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "acknowledgments": [ { "names": [ "VVX7" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-35256", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2130518" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the HTTP module in Node.js does not correctly handle header fields that are not terminated with CLRF. This issue may result in HTTP Request Smuggling. This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-35256" }, { "category": "external", "summary": "RHBZ#2130518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35256" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256", "url": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2022-43548", "cwe": { "id": "CWE-350", "name": "Reliance on Reverse DNS Resolution for a Security-Critical Action" }, "discovery_date": "2022-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2140911" } ], "notes": [ { "category": "description", "text": "A flaw was found in NodeJS. The issue occurs in the Node.js rebinding protector for --inspect that still allows invalid IP addresses, specifically, the octal format. This flaw allows an attacker to perform DNS rebinding and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in inspect via invalid octal IP address", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-43548" }, { "category": "external", "summary": "RHBZ#2140911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43548" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/#dns-rebinding-in-inspect-via-invalid-octal-ip-address-medium-cve-2022-43548", "url": "https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/#dns-rebinding-in-inspect-via-invalid-octal-ip-address-medium-cve-2022-43548" } ], "release_date": "2022-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in inspect via invalid octal IP address" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:04:47+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1742" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debuginfo-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-debugsource-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-devel-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-docs-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-full-i18n-1:14.21.3-1.module+el8.6.0+18532+cbe6f646.x86_64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-nodemon-0:2.0.20-3.module+el8.6.0+18532+cbe6f646.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.aarch64", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.ppc64le", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.s390x", "AppStream-8.6.0.Z.EUS:nodejs:14:8060020230306170237:ad008a3a:npm-1:6.14.18-1.14.21.3.1.module+el8.6.0+18532+cbe6f646.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" } ] }
rhsa-2023_3815
Vulnerability from csaf_redhat
Published
2023-06-27 11:28
Modified
2024-11-06 03:14
Summary
Red Hat Security Advisory: Service Registry (container images) release and security update [2.4.3 GA]
Notes
Topic
An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
This release of Red Hat Integration - Service Registry 2.4.3 GA includes the following security fixes.
Security Fix(es):
* keycloak: path traversal via double URL encoding (CVE-2022-3782)
* jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)
* protobuf-java: Textformat parsing issue leads to DoS (CVE-2022-3509)
* protobuf-java: Message-Type Extensions parsing issue leads to DoS (CVE-2022-3510)
* json-pointer: prototype pollution in json-pointer (CVE-2022-4742)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40152)
* apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)
* graphql-java: crafted GraphQL query causes stack consumption (CVE-2023-28867)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update to the images for Red Hat Integration - Service Registry is now available from the Red Hat Container Catalog. The purpose of this text-only errata is to inform you about the security issues fixed in this release.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "This release of Red Hat Integration - Service Registry 2.4.3 GA includes the following security fixes.\n\nSecurity Fix(es):\n\n* keycloak: path traversal via double URL encoding (CVE-2022-3782)\n\n* jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode (CVE-2021-46877)\n\n* protobuf-java: Textformat parsing issue leads to DoS (CVE-2022-3509)\n\n* protobuf-java: Message-Type Extensions parsing issue leads to DoS (CVE-2022-3510)\n\n* json-pointer: prototype pollution in json-pointer (CVE-2022-4742)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks (CVE-2022-40152)\n\n* apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider (CVE-2022-45787)\n\n* graphql-java: crafted GraphQL query causes stack consumption (CVE-2023-28867)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3815", "url": "https://access.redhat.com/errata/RHSA-2023:3815" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2134291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134291" }, { "category": "external", "summary": "2138971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138971" }, { "category": "external", "summary": "2156333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156333" }, { "category": "external", "summary": "2158916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158916" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2181977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181977" }, { "category": "external", "summary": "2184161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184161" }, { "category": "external", "summary": "2184176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184176" }, { "category": "external", "summary": "2185707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3815.json" } ], "title": "Red Hat Security Advisory: Service Registry (container images) release and security update [2.4.3 GA]", "tracking": { "current_release_date": "2024-11-06T03:14:18+00:00", "generator": { "date": "2024-11-06T03:14:18+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3815", "initial_release_date": "2023-06-27T11:28:55+00:00", "revision_history": [ { "date": "2023-06-27T11:28:55+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-27T11:28:55+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:14:18+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHINT Service Registry 2.4.3 GA", "product": { "name": "RHINT Service Registry 2.4.3 GA", "product_id": "RHINT Service Registry 2.4.3 GA", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_registry:2.4" } } } ], "category": "product_family", "name": "Red Hat Integration" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-46877", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2023-04-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2185707" } ], "notes": [ { "category": "description", "text": "A flaw was found in Jackson Databind. This issue may allow a malicious user to cause a denial of service (2 GB transient heap usage per read) in uncommon situations involving JsonNode JDK serialization.", "title": "Vulnerability description" }, { "category": "summary", "text": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-46877" }, { "category": "external", "summary": "RHBZ#2185707", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185707" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-46877", "url": "https://www.cve.org/CVERecord?id=CVE-2021-46877" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-46877" } ], "release_date": "2023-03-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jackson-databind: Possible DoS if using JDK serialization to serialize JsonNode" }, { "cve": "CVE-2022-3509", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2022-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184161" } ], "notes": [ { "category": "description", "text": "A flaw was found in Textformat in protobuf-java core that can lead to a denial of service. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields can cause objects to convert between mutable and immutable forms, resulting in long garbage collection pauses.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf-java: Textformat parsing issue leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3509" }, { "category": "external", "summary": "RHBZ#2184161", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184161" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3509", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3509" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3509", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3509" } ], "release_date": "2022-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf-java: Textformat parsing issue leads to DoS" }, { "cve": "CVE-2022-3510", "cwe": { "id": "CWE-915", "name": "Improperly Controlled Modification of Dynamically-Determined Object Attributes" }, "discovery_date": "2022-12-15T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2184176" } ], "notes": [ { "category": "description", "text": "A flaw was found in Message-Type Extensions in protobuf-java core that can lead to a denial of service. Inputs containing multiple instances of non-repeated embedded messages with repeated or unknown fields can cause objects to convert between mutable and immutable forms, resulting in long garbage collection pauses.", "title": "Vulnerability description" }, { "category": "summary", "text": "protobuf-java: Message-Type Extensions parsing issue leads to DoS", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3510" }, { "category": "external", "summary": "RHBZ#2184176", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2184176" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3510" } ], "release_date": "2022-12-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "protobuf-java: Message-Type Extensions parsing issue leads to DoS" }, { "cve": "CVE-2022-3782", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-10-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138971" } ], "notes": [ { "category": "description", "text": "A flaw was found in Keycloak, where it does not properly validate URLs included in a redirect. An attacker can use this flaw to construct a malicious request to bypass validation and access other URLs and potentially sensitive information within the domain or possibly conduct further attacks. This flaw affects any client that utilizes a wildcard in the Valid Redirect URIs field.", "title": "Vulnerability description" }, { "category": "summary", "text": "keycloak: path traversal via double URL encoding", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Build of Quarkus is not impacted as this CVE affects the server-side Keycloak execution but Quarkus only acts as a Keycloak client in its quarkus-keycloak-authorization extension. For this reason Quarkus is marked with Low impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3782" }, { "category": "external", "summary": "RHBZ#2138971", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138971" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3782", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3782" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3782", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3782" } ], "release_date": "2022-12-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "keycloak: path traversal via double URL encoding" }, { "cve": "CVE-2022-4742", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156333" } ], "notes": [ { "category": "description", "text": "A flaw was found in the json-pointer package. The affected versions of this package are vulnerable to prototype pollution vulnerability.", "title": "Vulnerability description" }, { "category": "summary", "text": "json-pointer: prototype pollution in json-pointer", "title": "Vulnerability summary" }, { "category": "other", "text": "The json-pointer is a transitive dependency and is not used directly in any of the Red Hat products. Hence, the impact is set to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4742" }, { "category": "external", "summary": "RHBZ#2156333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156333" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4742", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4742" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4742", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4742" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json-pointer: prototype pollution in json-pointer" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2022-40152", "cwe": { "id": "CWE-787", "name": "Out-of-bounds Write" }, "discovery_date": "2022-10-13T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134291" } ], "notes": [ { "category": "description", "text": "A flaw was found in the FasterXML/woodstox package. This flaw allows an attacker to cause a denial of service (DoS) in its target via XML serialization. An attacker may benefit from the parser sending a malicious input that may cause a crash. This vulnerability is only relevant for users using the DTD parsing functionality.", "title": "Vulnerability description" }, { "category": "summary", "text": "woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-40152" }, { "category": "external", "summary": "RHBZ#2134291", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134291" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-40152", "url": "https://www.cve.org/CVERecord?id=CVE-2022-40152" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-40152", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-40152" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-3f7h-mf4q-vrm4", "url": "https://github.com/advisories/GHSA-3f7h-mf4q-vrm4" } ], "release_date": "2022-09-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "woodstox-core: woodstox to serialise XML data was vulnerable to Denial of Service attacks" }, { "cve": "CVE-2022-45787", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-01-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2158916" } ], "notes": [ { "category": "description", "text": "A flaw was found in Apache James\u0027s Mime4j TempFileStorageProvider class, where it may set improper permissions when utilizing temporary files. This flaw allows a locally authorized attacker to access information outside their intended permissions.", "title": "Vulnerability description" }, { "category": "summary", "text": "apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-45787" }, { "category": "external", "summary": "RHBZ#2158916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2158916" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-45787", "url": "https://www.cve.org/CVERecord?id=CVE-2022-45787" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-45787", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-45787" } ], "release_date": "2023-01-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "apache-james-mime4j: Temporary File Information Disclosure in MIME4J TempFileStorageProvider" }, { "cve": "CVE-2023-28867", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-03-27T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2181977" } ], "notes": [ { "category": "description", "text": "A flaw was found in GraphQL Java. This issue may allow a malicious user to send a crafted GraphQL query that causes stack consumption, causing a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "graphql-java: crafted GraphQL query causes stack consumption", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "RHINT Service Registry 2.4.3 GA" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-28867" }, { "category": "external", "summary": "RHBZ#2181977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2181977" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-28867", "url": "https://www.cve.org/CVERecord?id=CVE-2023-28867" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-28867", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-28867" } ], "release_date": "2023-03-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-27T11:28:55+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "RHINT Service Registry 2.4.3 GA" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3815" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "RHINT Service Registry 2.4.3 GA" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "graphql-java: crafted GraphQL query causes stack consumption" } ] }
rhsa-2023_2098
Vulnerability from csaf_redhat
Published
2023-05-03 15:32
Modified
2024-11-06 02:51
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes
Notes
Topic
Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Multicluster Engine for Kubernetes 2.0.8 images
Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service
(ReDoS) vulnerability
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multicluster Engine for Kubernetes 2.0.8 General Availability release images, which fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Multicluster Engine for Kubernetes 2.0.8 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service\n(ReDoS) vulnerability", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2098", "url": "https://access.redhat.com/errata/RHSA-2023:2098" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2098.json" } ], "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.0.8 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:51:26+00:00", "generator": { "date": "2024-11-06T02:51:26+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2098", "initial_release_date": "2023-05-03T15:32:39+00:00", "revision_history": [ { "date": "2023-05-03T15:32:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-03T15:32:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:51:26+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster engine for Kubernetes 2.0 for RHEL 8", "product": { "name": "multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.0::el8" } } } ], "category": "product_family", "name": "multicluster engine for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "product_id": "multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product_id": "multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "product_id": "multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "product": { "name": "multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "product_id": "multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "product_id": "multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.0.8-4" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "product_id": "multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "product": { "name": "multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "product_id": "multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "product": { "name": "multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "product_id": "multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "product": { "name": "multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "product_id": "multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.0.8-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "product_id": "multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "product_id": "multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.0.8-4" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "product_id": "multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "product_id": "multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "product": { "name": "multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "product_id": "multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.0.8-3" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "product_id": "multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product_id": "multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "product_id": "multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "product": { "name": "multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "product_id": "multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "product_id": "multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.0.8-4" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "product_id": "multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "product": { "name": "multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "product_id": "multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "product": { "name": "multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "product_id": "multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le", "product": { "name": "multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le", "product_id": "multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.0.8-3" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "product_id": "multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "product_id": "multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "product": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.0.8-7" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.0.8-4" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.0.8-6" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "product_id": "multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "product_id": "multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.0.8-3" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "product": { "name": "multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "product_id": "multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.0.8-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64" }, "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x" }, "product_reference": "multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64 as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.0" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le as a component of multicluster engine for Kubernetes 2.0 for RHEL 8", "product_id": "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le" }, "product_reference": "multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.0" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-03T15:32:39+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/multicluster_engine/installing-while-connected-online", "product_ids": [ "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2098" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:97953db07d72c8c9bc4a02d9d9828e0356564ae077a5627008cd935eacd3c431_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:cdeac0e0e24681815d84fa4adcdba1ba6f58e13eef2ba40e339d925b9d6e31ac_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e23fd8486bb6d5a855c19fa5c6deacc4b618050b24682a39e43c72b54d477259_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/agent-service-rhel8@sha256:e9db5bbb914fc5acb2fd4043fe080871137efa7898076978e6760d066cb6e3ae_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:1059dcf0baa10711293d1a68e2cf94007700c10ae766108e4516363d7719b053_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:2e08cfabf6782aa509b30121ba3ec0c892bc72561623389b79c0913d92f6e7cb_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:45980a82d18011f10fa1359ee4f8bb58f1d733945c95c05c65cf9ed27ffc7711_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ca21d47df9252c588ac3b62ee4c9c316dd78841f4c01370d000a82b4bf6989d4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:010f4302c1a117c4b6acec689dc4b3e163a7aa8248a8cb404ea798332e763a2d_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:528c1beba81ee8df1d285d6a6247aa9d5e015e3383b3df24069a953a13ae6af4_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:8b80abdec9e38c0cc9bf194bd5258ec64eedd989f9d6cd1c9d5abc2c553e1496_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-image-service-rhel8@sha256:d2553de872868aca142da2831e08e9ad8d59cebda44460e0c0f8fdb6554e8f7a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:1efe34c3f8b6303b397c74ddb2b43ac782dfa5bce69108eedd6b6122ced14601_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-agent-rhel8@sha256:5625b33a8e26fa2531a5da42151b8cda7592c6f4252d4b5d1b81e2a822509634_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:6c652ca955753d38ae8001a96a7566f9fddeda7dafb539c5690ef9e59dba5898_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c91750d80bda566c0ec42de51da726ee12639011c5d20f407b9b1aeaaf580735_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-reporter-rhel8@sha256:f3550478f1c5c94c40e14fb621238cdaa2a774cb20ca5c5a7b396c525bb7b119_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:0124ef35b82f022c1067926e82c8d5b87dbecd9faaacf95222a971489f3cdbc7_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:3931b8f7b46b45cd03e3fbfbe086096ba314a03a764f2a2793c1c6296f976c4f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/assisted-installer-rhel8@sha256:963dfc99b824553e6d824e9e82f01771b6f9418e0e0e7d12cb63400ce20d1a18_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:3012a831579eea8ad086e93891425e69dc0032085bd1b27241ab365ff6eaeef9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:71850057b0538d3b2e2279e4db976feeffc6250f02027ad7063236369f63407f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:b390f8ad0a6300897c423ccf7a3b5b5ccaf0376f7db41433db04e02f94c6450b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/aws-encryption-provider-rhel8@sha256:eb1387b820c9de595a0e7fb85ead887fcb75ea5fda6bfd786ff4e4985421dd3d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:5696b46bc8706b1774816a604686d7f86314fa75e213e208e6866aa3e0b9c07b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:66f04ea3ac06850f613a425ea8187e3239ef2ec1b75f5ace99ee02586ae8d58c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:6eed5640e54dcf316b7066be74a7e4d3ba5518104806b9889c4602c8314141bc_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/backplane-rhel8-operator@sha256:a0a3320c90275244b8bca4e4498b86ebc1a3686d7087af20929231788699459a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:320e4df9f6cc6859a3d07dddb7b7d85833c6c03aa07cac7ad2ba200defbb6273_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:3b2e31ac71b7fce2babcb0dc2e662adf2be4765e0ee45a9c56d45a74d9d2cc6a_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:6d43e17b3ab9fdf058c7be85a39fbf51a13017db4ca48ad87bdce2aab4b10bea_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:92b1741abd7956f31d8230e3b03c7946845fe1fea347108b1e8f9d1775b21ec8_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:0a53815dd1518a8e10ea26c9f3a024c675a41f901bd0d81a0bc6974f837342fd_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:2cbfaec7d07fc6bf940a300c949f3947e0a520524410432b7b519bd1e0ec9a1f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:67198da77e57e2d95f586b936bc8722a4eb20ba788e6517a8db7063b5360a0d4_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:bf3c059f40af3d2b9861554d2d44f8b46276bfefdcaef446db289d3fc1024e90_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:8c37756fda2356c49d09413842c29d6d040970e90db1aff2c1e95fed50fb706f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:9b1147e21ad2d09ae2fbe6e85fc60d11244507c67ce88821af1e4894fb3a0f18_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:a104efc00d5605f7a8d69400032baa2bbd1aa2371e5b3386ba667d8b6ce3d466_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:e994ecb70c2b61627a12d6651126da1616862c7121f85ec36883feb6482cdd76_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:ae5f08167c324a5a09332ec9fbfd26dbf750dfe9fb0f3f20b1c3eaff428628d3_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:c67a2d4058dab7046d81159442cb751b79d14ce66868c5f02c58e41949a0ff92_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f64b4dd9ae882951c4ea5a0a8228365d0f2fbf525389da4955c676b9e5b9b301_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-api-rhel8@sha256:f8574b6e0214f8a3ef5bdcb2bb45612001b1174ad514a1d130fa965d882799ea_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:2d63f24ede8bcd88a28a83b0b08ace3c3d83324ecf8fe1d1668a4598355a6172_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:62133004ef96b4d55d1cc2849605869096cbe8b1fe547425d9b17369a39cdd9b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:67204a2cae0b957eea73936132cc17d2760d4191e894bc864850da4701f2c287_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/cluster-curator-controller-rhel8@sha256:9e7795ff57aa032f40b2370c472bc77d9dfe94a2def4a800664d8dd2603287b6_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:291ec74b7090fe978c3177ef010fffccfa2aa5577f260afbb77346a856701c57_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:aef69de3c4180dfbe2a962a3b76bb7a43abf69b4831754d477ad6c2ff7025e4c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:c09a2cb2645bd5185ff2f8eaa55faf347eb88cad23ac950786fcc86885e38e14_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterclaims-controller-rhel8@sha256:d46cabb6560cc0e35d2ddb3ab4796e72b7065d78b7ccefc9b66de1463642ecb6_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:530a667f5ad05a09af6cd33f751f1357b36a0e09ab487e5a3c36a026410f3bf0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:77791c7940c9f85a944124671387b7516de1a6eb8e041d5444e37cbccef9a85d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:a42f3167ed09241a24d8884b0b757f01fbf8dc64eec84eeb796ebb7685e3b21d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b0799509c1ee7b0edf031c55d96bd0d2345deb2fdbb70f573ac45c4a895dab16_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:887547d481f3f818733fa25a8f64c77a376adb60099de728ea90190561200404_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:af98a2684f06cded753b43f8f25bd63f1b08e6b4cb2b9f3ac985f487d30de108_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c26c4d3be3429ad2523cc35e5ff3b6f97e472de421a5a6429934d0356e188d55_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/discovery-rhel8@sha256:c500c34bcb80bc2a905f597e70e5cd1b2ff17a2e85e54963ce1e56a8c9f425d9_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:56f69d5ac57ef0794b05aad95a0cc0e22b18fa3fbf2b5b7f8b75ab731add3b4b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:720ec4d34ae8632fafe7d7fcc4458b0829dac6ca72c1b3d3198d1f9030a6d36c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:90928e22f4899ecb02c43369165985d1724854b3e50a312fea4d84afa5ccfad2_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hive-rhel8@sha256:fbd97fc8f1783f1d27f40e3f82af3d84edbb375927399ba41a13f9de9cc4d6a6_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:4099d03b88270583ebfa88cc0871c866a0e4fae23cb3f7ac0f30a044abbfc19c_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:6a86908cfe9af55e299a23b413517fabce707297d8a9eb27072b8e54626c937b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:7a86f63853bce0130300cac12c1dbe132e8b2cdb50aea05b3a0f9c6b1dd3bacf_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/hypershift-rhel8-operator@sha256:e56690d30293de9cdd587577102fa9809f7c5dad2ae4f8403fcc2e79fac5b9af_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/klusterlet-operator-bundle@sha256:ddd18b21fafa2176bfbde814a53fc5a40b3722b12d79c4157d667dbfa1325237_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1f70e2efd2e2b9e94f3d1bed8b8e4590593d2d4b504fabc76e165ed709960cc9_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:82db3097c74cbadff07c3c640ba6fc1f33cafd3cbc49428af9b3ddc448b7ecd0_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:a613afada089b991101c09d4ee7e1d956db084bcfbd050950fc5911ac3474a7b_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/managedcluster-import-controller-rhel8@sha256:f90f0e95129a18aef15c042623876ba25021ab712ab8e49436f8fc93db819c0a_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:a73bac9337c0fae87839aa22e019e7b7ce67367510eb2f18dd1aab56e036793d_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:e156e524f1327c690d775ceef353f49c1502fca33812f66e3a17b3e595fb2ff9_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/mce-operator-bundle@sha256:f6210c659d0790937648774acb89ad97733a8e5497f130e47f5f5b8439eb4b9d_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:549e4c2f966fb81c86dd28f63d985e0b1d7f72d52d512336bdc54e7750f19ef1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:5b04b649e4efc023eeda0c9437acdc380338f1497b4e0e338598395dccf0fca2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:65dca9c9cdd048741de37ef876f5b57f2a5a939e3f5c9557d896bc780d791e66_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicloud-manager-rhel8@sha256:74dc8934aab829b37a35cce6a0b1b41df138bd98eab84f4fd559df63f7a98194_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1ff75eb0b4b315560e6c78cf71cad13a09e43b8017c269071389a65e93b99057_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:36ce51f81422531db09206c98e3950ce92233d558e1e3e6ba2b0bcc8ebb49469_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:38dc716ceeb4f6005b9eb788ff09d9ce84e2027625530834dc00abbe99332b23_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:bea09a50172d4638aff6f4a3abf06a2a12f162ce9de3d15af64d78f009ffd70f_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:4fc98b221a89e81d289ec48eb706bfcdf7ebaf7a78872b9b6e0bd59bfdbd1b76_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:64c12883f02f35a95838c386f68238fc5e5812b7e241d493e0ff3e9739844ab1_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:9989146724112839a2b363054b140c7b9be9b5b9fef31735d38f5fabbac0a195_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:dc62bdfef2e6876d3cf2e542a5db55aee38ef794bb8b979b0ff4d649e06b1a6a_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4ce3c05c5f80b560411a3d2b56ede906f823229985536552636619e0236c5459_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e115c65cdaf2ec8917aaaec10849e55affcdfa70bfb5e6084e730bb67338045_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:4e2bd6299682faab407817fb1b9b5d98f66113b49eef7250ffcb528e027e7b22_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:75ad4a883e153c99498a1cf9cb488cb9dfa91176ab16bf29f146b8a834d3f2b8_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:a137394e4cb1adbd30821899153750e0b19323d87190e50aa83f19c45d99c4bb_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:c5cceaa228e72fe0e34da627896b43af21a7d3cd9d5b0f77b3d87430402e4363_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:e6a918b2896cb12073ea7944c522cc18d7812bd1a98573a18fa946d8f45d3250_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:f99e4af59555a15c03193a32a7678fe099989acc5e3329ab53f1857672170ccf_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:42f26be3977496feb6b572c5c9c7e2f6d1af8673653e635a0413286fd7efcb21_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:56df17cc7d4789df73b0979c2799eae13ea4dabb0cfa5b9ad07b3088ffc23415_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:5b8ac6d28f6526d1839caa37f38d1957d5e26d93215b61848e47959be8eef66e_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:76a09d2997328bf4b373e75c2fa8285e8f2faad503314d6da61043d2f55d6b31_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2d66f2ed20efc0f0d010b3ef1aab1efd29f2a05855a2162eb408e57e7c396048_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:2f25417720bcae91aa8eee5ea8f1508dfbfd41d14b69b809ba19aeee86445e87_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:8b86ca9a3de32f6e628c65550a5cc828d8108fb33760222d47639625c0c16e99_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/must-gather-rhel8@sha256:ffef6adc375beee26475d5efc07046a1cbaa74566146dbbc71f43f32d6ce6617_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:16f551455ca900bb4797045954674c7e5d431d8c3229f6edcecb4097bd068ea4_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:2ee53e1e23e85e99762837e823e5bb6a0abb1fc223ad16b8b23c3693c9a0a283_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:3b79cce7eac143a8ae54d9fb5819eb8936ad765a43a3acc04babd251b8f10a6c_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/placement-rhel8@sha256:d966faac5b5d195777d3c5e5b47295120f86090b69274a409ab2b73874a01b3f_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:531c9517a105f85924d8d59942e8026d5f9ccc0a03533a0e681028477c5391ce_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:5d1d0c97fb6d0f130edf3131c8bbabfa0ce3def974c8f242b03171f30e64178c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:60b0d4725ffb384b99f860609dd4098253d2b1261cb6ac5c4509c7402d105991_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/provider-credential-controller-rhel8@sha256:98ec118c74002e645011bcbaad20671a696b5e14cf4aed48b09899c787c4008b_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:4188443f596121ffd8188eaeb24da37cb51d0a22d575460f7fede72971128eb5_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:61faeb1612a344edc47d53ddbd4ddf4900ff7d1630ed48deea47ebed043acd4c_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:73443ddeac5dd25d399c995832888561f0450e152e25a6f4cbb60a76a0cc331d_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-operator-rhel8@sha256:a9b1f13738a676f4336540e1d161a914b1c4a4c2fa86093234ddb6993db1c931_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:2196c86fdd2a40e681772bbdf6e96dc326f5016b48657be6cf5b4440058dc116_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:30f2cc473afa8da30c03511099fc41b44529ba789c0a7750c0b873c01697c7b2_ppc64le", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:5f0db8ee47317577914281033df563341e2716ecdfd2251be49947ce5bfddf82_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/registration-rhel8@sha256:b0c76e6b1623f786eab4867a86efbaa628f48363d0bff71b729a7e84b6e3626e_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:0fc3f91ab12649fe499021a9640f3d9386b96c3cd0f444abc4e92dafcb3a8138_amd64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a1295ab61f30aa361493703b69c905b0fc429d7cdc0953bc4118e2fe01750418_s390x", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:a278fc25c36a1003b2c5e4494838f960e1c9b68252c39dda33fbbb96c30c65dc_arm64", "8Base-multicluster-engine-2.0:multicluster-engine/work-rhel8@sha256:bdaac7d8e29445822071edf1dff2c52610f8dce906c02cd142b848128e0046dc_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" } ] }
rhsa-2023_1744
Vulnerability from csaf_redhat
Published
2023-04-12 15:10
Modified
2024-11-06 02:44
Summary
Red Hat Security Advisory: rh-nodejs14-nodejs security, bug fix, and enhancement update
Notes
Topic
An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.21.3).
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for rh-nodejs14-nodejs is now available for Red Hat Software Collections.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: rh-nodejs14-nodejs (14.21.3).\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1744", "url": "https://access.redhat.com/errata/RHSA-2023:1744" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2153715", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153715" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1744.json" } ], "title": "Red Hat Security Advisory: rh-nodejs14-nodejs security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:44:49+00:00", "generator": { "date": "2024-11-06T02:44:49+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1744", "initial_release_date": "2023-04-12T15:10:50+00:00", "revision_history": [ { "date": "2023-04-12T15:10:50+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-12T15:10:50+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:44:49+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } }, { "category": "product_name", "name": "Red Hat Software Collections for RHEL(v. 7)", "product": { "name": "Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_software_collections:3::el7" } } } ], "category": "product_family", "name": "Red Hat Software Collections" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-0:3.6-2.el7.src", "product": { "name": "rh-nodejs14-0:3.6-2.el7.src", "product_id": "rh-nodejs14-0:3.6-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14@3.6-2.el7?arch=src" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "product": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "product_id": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-2.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-0:3.6-2.el7.x86_64", "product": { "name": "rh-nodejs14-0:3.6-2.el7.x86_64", "product_id": "rh-nodejs14-0:3.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14@3.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "product": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "product_id": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-runtime@3.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "product": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "product_id": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-scldevel@3.6-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "product": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.2.el7?arch=x86_64" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-2.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-0:3.6-2.el7.s390x", "product": { "name": "rh-nodejs14-0:3.6-2.el7.s390x", "product_id": "rh-nodejs14-0:3.6-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14@3.6-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-runtime-0:3.6-2.el7.s390x", "product": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.s390x", "product_id": "rh-nodejs14-runtime-0:3.6-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-runtime@3.6-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "product": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "product_id": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-scldevel@3.6-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "product": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.2.el7?arch=s390x" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-2.el7?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-0:3.6-2.el7.ppc64le", "product": { "name": "rh-nodejs14-0:3.6-2.el7.ppc64le", "product_id": "rh-nodejs14-0:3.6-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14@3.6-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "product": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "product_id": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-runtime@3.6-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "product": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "product_id": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-scldevel@3.6-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs@14.21.3-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-devel@14.21.3-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-full-i18n@14.21.3-2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "product": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "product_id": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-npm@6.14.18-14.21.3.2.el7?arch=ppc64le" } } }, { "category": "product_version", "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "product": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "product_id": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-debuginfo@14.21.3-2.el7?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "product": { "name": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "product_id": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rh-nodejs14-nodejs-docs@14.21.3-2.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL Workstation(v. 7)", "product_id": "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Server-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch" }, "product_reference": "rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64" }, "product_reference": "rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64" }, "product_reference": "rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "relates_to_product_reference": "7Workstation-RHSCL-3.8" }, { "category": "default_component_of", "full_product_name": { "name": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64 as a component of Red Hat Software Collections for RHEL(v. 7)", "product_id": "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" }, "product_reference": "rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "relates_to_product_reference": "7Workstation-RHSCL-3.8" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1744" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1744" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1744" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1744" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:10:50+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1744" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Server-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.src", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-debuginfo-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-devel-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-docs-0:14.21.3-2.el7.noarch", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-nodejs-full-i18n-0:14.21.3-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-npm-0:6.14.18-14.21.3.2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-runtime-0:3.6-2.el7.x86_64", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.ppc64le", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.s390x", "7Workstation-RHSCL-3.8:rh-nodejs14-scldevel-0:3.6-2.el7.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" } ] }
rhsa-2023_1583
Vulnerability from csaf_redhat
Published
2023-04-04 09:59
Modified
2024-11-06 02:42
Summary
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18.14.2).
Security Fix(es):
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (18.14.2).\n\nSecurity Fix(es):\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\n* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1583", "url": "https://access.redhat.com/errata/RHSA-2023:1583" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2178087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178087" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1583.json" } ], "title": "Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:42:16+00:00", "generator": { "date": "2024-11-06T02:42:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1583", "initial_release_date": "2023-04-04T09:59:44+00:00", "revision_history": [ { "date": "2023-04-04T09:59:44+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-04T09:59:44+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:42:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:18:8070020230322080930:bd1311ed", "product": { "name": "nodejs:18:8070020230322080930:bd1311ed", "product_id": "nodejs:18:8070020230322080930:bd1311ed", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@18:8070020230322080930:bd1311ed" } } }, { "category": "product_version", "name": "nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "product": { "name": "nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "product_id": "nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "product_id": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "product": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "product_id": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "product": { "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "product_id": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel8.7.0%2B15582%2B19c314fa?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel8.7.0%2B18445%2B9493b6ea?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, "product_reference": "nodejs:18:8070020230322080930:bd1311ed", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src" }, "product_reference": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch" }, "product_reference": "nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64 as a component of nodejs:18:8070020230322080930:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23919", "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172170" } ], "notes": [ { "category": "description", "text": "A cryptographic vulnerability exists in Node.js \u003c19.2.0, \u003c18.14.1, \u003c16.19.1, \u003c14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: OpenSSL error handling issues in nodejs crypto library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23919" }, { "category": "external", "summary": "RHBZ#2172170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: OpenSSL error handling issues in nodejs crypto library" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" }, { "cve": "CVE-2023-23936", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172190" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fetch API in Node.js that did not prevent CRLF injection in the \u0027host\u0027 header. This issue could allow HTTP response splitting and HTTP header injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Fetch API did not protect against CRLF injection in host headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23936" }, { "category": "external", "summary": "RHBZ#2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Fetch API did not protect against CRLF injection in host headers" }, { "cve": "CVE-2023-24807", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172204" } ], "notes": [ { "category": "description", "text": "Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Regular Expression Denial of Service in Headers fetch API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24807" }, { "category": "external", "summary": "RHBZ#2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-04T09:59:44+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1583" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debuginfo-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-debugsource-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-devel-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-docs-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-full-i18n-1:18.14.2-2.module+el8.7.0+18445+9493b6ea.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-nodemon-0:2.0.20-2.module+el8.7.0+18445+9493b6ea.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-0:2021.06-4.module+el8.7.0+15582+19c314fa.src", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:nodejs-packaging-bundler-0:2021.06-4.module+el8.7.0+15582+19c314fa.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:18:8070020230322080930:bd1311ed:npm-1:9.5.0-1.18.14.2.2.module+el8.7.0+18445+9493b6ea.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: Regular Expression Denial of Service in Headers fetch API" } ] }
rhsa-2023_5533
Vulnerability from csaf_redhat
Published
2023-10-09 10:29
Modified
2024-11-06 03:47
Summary
Red Hat Security Advisory: nodejs security, bug fix, and enhancement update
Notes
Topic
An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The package has been upgraded to a later upstream version: nodejs (16.20.2).
Security Fix(es):
* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)
* nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)
* nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)
* nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)
* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)
* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2236435, BZ#2178078, BZ#2223335)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs is now available for Red Hat Enterprise Linux 9.0 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe package has been upgraded to a later upstream version: nodejs (16.20.2).\n\nSecurity Fix(es):\n\n* nodejs: Permissions policies can be bypassed via Module._load (CVE-2023-32002)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)\n\n* nodejs: mainModule.proto bypass experimental policy mechanism (CVE-2023-30581)\n\n* nodejs: process interuption due to invalid Public Key information in x509 certificates (CVE-2023-30588)\n\n* nodejs: HTTP Request Smuggling via Empty headers separated by CR (CVE-2023-30589)\n\n* nodejs: DiffieHellman do not generate keys after setting a private key (CVE-2023-30590)\n\n* nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire() (CVE-2023-32006)\n\n* nodejs: Permissions policies can be bypassed via process.binding (CVE-2023-32559)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\n* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* nodejs: Rebase to the latest Nodejs 16 release [rhel-9] (BZ#2236435, BZ#2178078, BZ#2223335)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:5533", "url": "https://access.redhat.com/errata/RHSA-2023:5533" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2178078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178078" }, { "category": "external", "summary": "2219824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219824" }, { "category": "external", "summary": "2219838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219838" }, { "category": "external", "summary": "2219841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219841" }, { "category": "external", "summary": "2219842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219842" }, { "category": "external", "summary": "2223335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2223335" }, { "category": "external", "summary": "2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "2236435", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2236435" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_5533.json" } ], "title": "Red Hat Security Advisory: nodejs security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T03:47:53+00:00", "generator": { "date": "2024-11-06T03:47:53+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:5533", "initial_release_date": "2023-10-09T10:29:45+00:00", "revision_history": [ { "date": "2023-10-09T10:29:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-10-09T10:29:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:47:53+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:9.0::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-1.el9_0.src", "product": { "name": "nodejs-1:16.20.2-1.el9_0.src", "product_id": "nodejs-1:16.20.2-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-1.el9_0?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-libs-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-libs-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "product": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "product_id": "npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product_id": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.20.2-1.el9_0?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "product": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "product_id": "npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product_id": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.20.2-1.el9_0?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-libs-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-libs-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64", "product": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64", "product_id": "npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product_id": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.20.2-1.el9_0?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-libs-1:16.20.2-1.el9_0.i686", "product": { "name": "nodejs-libs-1:16.20.2-1.el9_0.i686", "product_id": "nodejs-libs-1:16.20.2-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.20.2-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-1.el9_0.i686", "product": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.i686", "product_id": "nodejs-debugsource-1:16.20.2-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "product": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "product_id": "nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-1.el9_0?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "product": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "product_id": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.20.2-1.el9_0?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-libs-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-libs-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "product": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "product_id": "npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.4-1.16.20.2.1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "product": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "product_id": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.20.2-1.el9_0?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-docs-1:16.20.2-1.el9_0.noarch", "product": { "name": "nodejs-docs-1:16.20.2-1.el9_0.noarch", "product_id": "nodejs-docs-1:16.20.2-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.20.2-1.el9_0?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src" }, "product_reference": "nodejs-1:16.20.2-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686" }, "product_reference": "nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686" }, "product_reference": "nodejs-debugsource-1:16.20.2-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.20.2-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch" }, "product_reference": "nodejs-docs-1:16.20.2-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.20.2-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686" }, "product_reference": "nodejs-libs-1:16.20.2-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-libs-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686" }, "product_reference": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le" }, "product_reference": "npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x" }, "product_reference": "npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.0)", "product_id": "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" }, "product_reference": "npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" }, { "cve": "CVE-2023-23936", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172190" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fetch API in Node.js that did not prevent CRLF injection in the \u0027host\u0027 header. This issue could allow HTTP response splitting and HTTP header injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Fetch API did not protect against CRLF injection in host headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23936" }, { "category": "external", "summary": "RHBZ#2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Fetch API did not protect against CRLF injection in host headers" }, { "cve": "CVE-2023-24807", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172204" } ], "notes": [ { "category": "description", "text": "Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Regular Expression Denial of Service in Headers fetch API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24807" }, { "category": "external", "summary": "RHBZ#2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: Regular Expression Denial of Service in Headers fetch API" }, { "cve": "CVE-2023-30581", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219824" } ], "notes": [ { "category": "description", "text": "A vulnerability has been discovered in Node.js, where the use of proto in process.mainModule.proto.require() can bypass the policy mechanism and require modules outside of the policy.json definition.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: mainModule.proto bypass experimental policy mechanism", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30581" }, { "category": "external", "summary": "RHBZ#2219824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30581", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30581" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: mainModule.proto bypass experimental policy mechanism" }, { "cve": "CVE-2023-30588", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219838" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where an invalid public key is used to create an x509 certificate using the crypto.X509Certificate() API a non-expect termination occurs making it susceptible to DoS attacks when the attacker could force interruptions of application processing, as the process terminates when accessing public key info of provided certificates from user code. The current context of the users will be gone, and that will cause a DoS scenario.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: process interuption due to invalid Public Key information in x509 certificates", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30588" }, { "category": "external", "summary": "RHBZ#2219838", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219838" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30588", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30588" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30588", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30588" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: process interuption due to invalid Public Key information in x509 certificates" }, { "cve": "CVE-2023-30589", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219841" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where llhttp parser in the http module in Node.js does not strictly use the CRLF sequence to delimit HTTP requests. This can lead to HTTP Request Smuggling (HRS).", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP Request Smuggling via Empty headers separated by CR", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30589" }, { "category": "external", "summary": "RHBZ#2219841", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219841" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30589", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30589" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30589", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30589" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP Request Smuggling via Empty headers separated by CR" }, { "cve": "CVE-2023-30590", "discovery_date": "2023-06-24T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2219842" } ], "notes": [ { "category": "description", "text": "A vulnerability has been identified in the Node.js, where a generateKeys() API function returned from crypto.createDiffieHellman() only generates missing (or outdated) keys, that is, it only generates a private key if none has been set yet.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DiffieHellman do not generate keys after setting a private key", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30590" }, { "category": "external", "summary": "RHBZ#2219842", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2219842" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30590", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30590" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30590", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30590" } ], "release_date": "2023-06-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DiffieHellman do not generate keys after setting a private key" }, { "cve": "CVE-2023-32002", "cwe": { "id": "CWE-1268", "name": "Policy Privileges are not Assigned Consistently Between Control and Data Agents" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230948" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of Module._load() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via Module._load", "title": "Vulnerability summary" }, { "category": "other", "text": "This CVE marked as important as the permissions policies can be bypassed using via Module._load() functionality.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32002" }, { "category": "external", "summary": "RHBZ#2230948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230948" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32002", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32002" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32002" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-module_load-highcve-2023-32002" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "nodejs: Permissions policies can be bypassed via Module._load" }, { "cve": "CVE-2023-32006", "cwe": { "id": "CWE-213", "name": "Exposure of Sensitive Information Due to Incompatible Policies" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230955" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of module.constructor.createRequire() can bypass the policy mechanism and require modules outside of the policy.json definition for a given module.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32006" }, { "category": "external", "summary": "RHBZ#2230955", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230955" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32006", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32006" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32006" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-impersonate-other-modules-in-using-moduleconstructorcreaterequire-mediumcve-2023-32006" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can impersonate other modules in using module.constructor.createRequire()" }, { "cve": "CVE-2023-32559", "cwe": { "id": "CWE-94", "name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)" }, "discovery_date": "2023-08-10T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2230956" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS. This security issue occurs as the use of the deprecated API process.binding() can bypass the policy mechanism by requiring internal modules and eventually take advantage of process.binding(\u0027spawn_sync\u0027) to run arbitrary code outside of the limits defined in a policy.json file.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: Permissions policies can be bypassed via process.binding", "title": "Vulnerability summary" }, { "category": "other", "text": "It\u0027s important to emphasize that when this CVE was reported, the policy feature in Node.js was in its experimental stage.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-32559" }, { "category": "external", "summary": "RHBZ#2230956", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2230956" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-32559", "url": "https://www.cve.org/CVERecord?id=CVE-2023-32559" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-32559" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559", "url": "https://nodejs.org/en/blog/vulnerability/august-2023-security-releases#permissions-policies-can-be-bypassed-via-processbinding-mediumcve-2023-32559" } ], "release_date": "2023-08-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-10-09T10:29:45+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:5533" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.", "product_ids": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.src", "AppStream-9.0.0.Z.EUS:nodejs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-debugsource-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-docs-1:16.20.2-1.el9_0.noarch", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-full-i18n-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.i686", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:nodejs-libs-debuginfo-1:16.20.2-1.el9_0.x86_64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.aarch64", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.ppc64le", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.s390x", "AppStream-9.0.0.Z.EUS:npm-1:8.19.4-1.16.20.2.1.el9_0.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: Permissions policies can be bypassed via process.binding" } ] }
rhsa-2023_1533
Vulnerability from csaf_redhat
Published
2023-03-30 13:06
Modified
2024-11-06 02:41
Summary
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.21.3).
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* minimist: prototype pollution (CVE-2021-44906)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)
* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.21.3).\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* minimist: prototype pollution (CVE-2021-44906)\n\n* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* express: \"qs\" prototype poisoning causes the hang of the node process (CVE-2022-24999)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* nodejs: HTTP Request Smuggling due to incorrect parsing of header fields (CVE-2022-35256)\n\n* nodejs: DNS rebinding in inspect via invalid octal IP address (CVE-2022-43548)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1533", "url": "https://access.redhat.com/errata/RHSA-2023:1533" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2066009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009" }, { "category": "external", "summary": "2130518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518" }, { "category": "external", "summary": "2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "2140911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140911" }, { "category": "external", "summary": "2142823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142823" }, { "category": "external", "summary": "2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2175828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175828" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1533.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:41:24+00:00", "generator": { "date": "2024-11-06T02:41:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1533", "initial_release_date": "2023-03-30T13:06:07+00:00", "revision_history": [ { "date": "2023-03-30T13:06:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-30T13:06:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:41:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product": { "name": "Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhel_eus:8.4::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8040020230306170312:522a0ee4", "product": { "name": "nodejs:14:8040020230306170312:522a0ee4", "product_id": "nodejs:14:8040020230306170312:522a0ee4", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8040020230306170312:522a0ee4" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "product": { "name": "nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "product_id": "nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "product": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "product_id": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.4.0%2B18317%2B43f5ac16?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, "product_reference": "nodejs:14:8040020230306170312:522a0ee4", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch" }, "product_reference": "nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64 as a component of nodejs:14:8040020230306170312:522a0ee4 as a component of Red Hat Enterprise Linux AppStream EUS (v.8.4)", "product_id": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64", "relates_to_product_reference": "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2021-44906", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-03-19T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066009" } ], "notes": [ { "category": "description", "text": "An Uncontrolled Resource Consumption flaw was found in minimist. This flaw allows an attacker to trick the library into adding or modifying the properties of Object.prototype, using a constructor or __proto__ payload, resulting in prototype pollution and loss of confidentiality, availability, and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "minimist: prototype pollution", "title": "Vulnerability summary" }, { "category": "other", "text": "The original fix for CVE-2020-7598 was incomplete as it was still possible to bypass in some cases. While this flaw (CVE-2021-44906) enables attackers to control objects that they should not have access to, actual exploitation would still require a chain of independent flaws. Even though the CVSS for CVE-2021-44906 is higher than CVE-2020-7598, they are both rated as having Moderate impact.\n\nWithin Red Hat Satellite 6 this flaw has been rated as having a security impact of Low. It is not currently planned to be addressed there, as the minimist library is only included in the -doc subpackage and is part of test fixtures that are not in the execution path used by the rabl gem.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44906" }, { "category": "external", "summary": "RHBZ#2066009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44906", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44906" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44906" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-xvch-5gv4-984h", "url": "https://github.com/advisories/GHSA-xvch-5gv4-984h" } ], "release_date": "2022-03-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "minimist: prototype pollution" }, { "cve": "CVE-2022-3517", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134609" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: ReDoS via the braceExpand function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3517" }, { "category": "external", "summary": "RHBZ#2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517" } ], "release_date": "2022-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: ReDoS via the braceExpand function" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-24999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150323" } ], "notes": [ { "category": "description", "text": "A flaw was found in the express.js npm package of nodejs:14 module stream. Express.js Express is vulnerable to a denial of service caused by a prototype pollution flaw in qs. By adding or modifying properties of Object.prototype using a __proto__ or constructor payload, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "express: \"qs\" prototype poisoning causes the hang of the node process", "title": "Vulnerability summary" }, { "category": "other", "text": "- The qs and express Package is not used by the OpenShift Container Platform console directly and is only a third-party package dependency. Hence, it is marked as wontfix. \nAs a result, any services that depend on Openshift for their use of qs and express are marked won\u0027t fix. \n- In OpenShift Service Mesh, \u0027qs\u0027 is hoisted from storybook and node-sass, both are dev dependencies, and the vulnerability is not exposed to end users. Hence marked as wontfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24999" }, { "category": "external", "summary": "RHBZ#2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999" }, { "category": "external", "summary": "https://github.com/expressjs/express/releases/tag/4.17.3", "url": "https://github.com/expressjs/express/releases/tag/4.17.3" }, { "category": "external", "summary": "https://github.com/ljharb/qs/pull/428", "url": "https://github.com/ljharb/qs/pull/428" }, { "category": "external", "summary": "https://github.com/n8tz/CVE-2022-24999", "url": "https://github.com/n8tz/CVE-2022-24999" } ], "release_date": "2022-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "express: \"qs\" prototype poisoning causes the hang of the node process" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "acknowledgments": [ { "names": [ "VVX7" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-35256", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-09-28T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2130518" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in NodeJS due to improper validation of HTTP requests. The llhttp parser in the HTTP module in Node.js does not correctly handle header fields that are not terminated with CLRF. This issue may result in HTTP Request Smuggling. This flaw allows a remote attacker to send a specially crafted HTTP request to the server and smuggle arbitrary HTTP headers.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-35256" }, { "category": "external", "summary": "RHBZ#2130518", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130518" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35256", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35256" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35256" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256", "url": "https://nodejs.org/en/blog/vulnerability/september-2022-security-releases/#http-request-smuggling-due-to-incorrect-parsing-of-header-fields-medium-cve-2022-35256" } ], "release_date": "2022-09-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: HTTP Request Smuggling due to incorrect parsing of header fields" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2022-43548", "cwe": { "id": "CWE-350", "name": "Reliance on Reverse DNS Resolution for a Security-Critical Action" }, "discovery_date": "2022-11-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2140911" } ], "notes": [ { "category": "description", "text": "A flaw was found in NodeJS. The issue occurs in the Node.js rebinding protector for --inspect that still allows invalid IP addresses, specifically, the octal format. This flaw allows an attacker to perform DNS rebinding and execute arbitrary code.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs: DNS rebinding in inspect via invalid octal IP address", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-43548" }, { "category": "external", "summary": "RHBZ#2140911", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140911" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-43548", "url": "https://www.cve.org/CVERecord?id=CVE-2022-43548" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-43548", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-43548" }, { "category": "external", "summary": "https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/#dns-rebinding-in-inspect-via-invalid-octal-ip-address-medium-cve-2022-43548", "url": "https://nodejs.org/en/blog/vulnerability/november-2022-security-releases/#dns-rebinding-in-inspect-via-invalid-octal-ip-address-medium-cve-2022-43548" } ], "release_date": "2022-11-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs: DNS rebinding in inspect via invalid octal IP address" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T13:06:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1533" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debuginfo-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-debugsource-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-devel-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-docs-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-full-i18n-1:14.21.3-1.module+el8.4.0+18317+43f5ac16.x86_64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-nodemon-0:2.0.20-3.module+el8.4.0+18317+43f5ac16.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.aarch64", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.ppc64le", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.s390x", "AppStream-8.4.0.Z.EUS:nodejs:14:8040020230306170312:522a0ee4:npm-1:6.14.18-1.14.21.3.1.module+el8.4.0+18317+43f5ac16.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" } ] }
rhsa-2023_2654
Vulnerability from csaf_redhat
Published
2023-05-09 11:51
Modified
2024-11-06 02:57
Summary
Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (18.14.2).
Security Fix(es):
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:18 module is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (18.14.2).\n\nSecurity Fix(es):\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: OpenSSL error handling issues in nodejs crypto library (CVE-2023-23919)\n\n* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\n* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2654", "url": "https://access.redhat.com/errata/RHSA-2023:2654" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172170" }, { "category": "external", "summary": "2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2178088", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178088" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2654.json" } ], "title": "Red Hat Security Advisory: nodejs:18 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:57:08+00:00", "generator": { "date": "2024-11-06T02:57:08+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2654", "initial_release_date": "2023-05-09T11:51:08+00:00", "revision_history": [ { "date": "2023-05-09T11:51:08+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-09T11:51:08+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:57:08+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:18:9020020230327152102:rhel9", "product": { "name": "nodejs:18:9020020230327152102:rhel9", "product_id": "nodejs:18:9020020230327152102:rhel9", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@18:9020020230327152102:rhel9" } } }, { "category": "product_version", "name": "nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "product": { "name": "nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "product_id": "nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "product_id": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_id": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging-bundler@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "product": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "product_id": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "product": { "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "product_id": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product_id": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@2021.06-4.module%2Bel9.1.0%2B15718%2Be52ec601?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@18.14.2-2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64", "product": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64", "product_id": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@9.5.0-1.18.14.2.2.module%2Bel9.2.0.z%2B18497%2Ba402347c?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, "product_reference": "nodejs:18:9020020230327152102:rhel9", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src" }, "product_reference": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch" }, "product_reference": "nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src" }, "product_reference": "nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch" }, "product_reference": "nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64 as a component of nodejs:18:9020020230327152102:rhel9 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" }, "product_reference": "npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23919", "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172170" } ], "notes": [ { "category": "description", "text": "A cryptographic vulnerability exists in Node.js \u003c19.2.0, \u003c18.14.1, \u003c16.19.1, \u003c14.21.3 that in some cases did does not clear the OpenSSL error stack after operations that may set it. This may lead to false positive errors during subsequent cryptographic operations that happen to be on the same thread. This in turn could be used to cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: OpenSSL error handling issues in nodejs crypto library", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23919" }, { "category": "external", "summary": "RHBZ#2172170", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172170" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23919", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23919" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23919" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: OpenSSL error handling issues in nodejs crypto library" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" }, { "cve": "CVE-2023-23936", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172190" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fetch API in Node.js that did not prevent CRLF injection in the \u0027host\u0027 header. This issue could allow HTTP response splitting and HTTP header injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Fetch API did not protect against CRLF injection in host headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23936" }, { "category": "external", "summary": "RHBZ#2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Fetch API did not protect against CRLF injection in host headers" }, { "cve": "CVE-2023-24807", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172204" } ], "notes": [ { "category": "description", "text": "Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Regular Expression Denial of Service in Headers fetch API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24807" }, { "category": "external", "summary": "RHBZ#2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:08+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2654" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debuginfo-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-debugsource-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-devel-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-docs-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-full-i18n-1:18.14.2-2.module+el9.2.0.z+18497+a402347c.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-nodemon-0:2.0.20-2.module+el9.2.0.z+18497+a402347c.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-0:2021.06-4.module+el9.1.0+15718+e52ec601.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:nodejs-packaging-bundler-0:2021.06-4.module+el9.1.0+15718+e52ec601.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs:18:9020020230327152102:rhel9:npm-1:9.5.0-1.18.14.2.2.module+el9.2.0.z+18497+a402347c.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: Regular Expression Denial of Service in Headers fetch API" } ] }
rhsa-2023_1888
Vulnerability from csaf_redhat
Published
2023-04-20 01:38
Modified
2024-11-06 02:47
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General
Availability release images, which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.7.3 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/release_notes/
Security fix(es)
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
* CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint
* CVE-2023-29017 vm2: Sandbox Escape
* CVE-2023-29199 vm2: Sandbox Escape
* CVE-2023-30547 vm2: Sandbox Escape when exception sanitization
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.7.3 General\nAvailability release images, which fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.7.3 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/release_notes/\n\nSecurity fix(es)\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability\n* CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint\n* CVE-2023-29017 vm2: Sandbox Escape\n* CVE-2023-29199 vm2: Sandbox Escape\n* CVE-2023-30547 vm2: Sandbox Escape when exception sanitization", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1888", "url": "https://access.redhat.com/errata/RHSA-2023:1888" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2139426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139426" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2185374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185374" }, { "category": "external", "summary": "2187409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187409" }, { "category": "external", "summary": "2187608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187608" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1888.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.7.3 security fixes and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:47:38+00:00", "generator": { "date": "2024-11-06T02:47:38+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1888", "initial_release_date": "2023-04-20T01:38:18+00:00", "revision_history": [ { "date": "2023-04-20T01:38:18+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-20T01:38:18+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:38+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.7::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "product": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "product": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "product": { "name": "rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "product_id": "rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "product": { "name": "rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "product_id": "rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.7.3-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "product_id": "rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "product": { "name": "rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "product_id": "rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.7.3-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "product_id": "rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "product_id": "rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "product_id": "rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "product_id": "rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.7.3-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64", "product": { "name": "rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64", "product_id": "rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.7.3-3" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.7.3-26" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "product": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "product": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "product": { "name": "rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "product_id": "rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "product_id": "rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.7.3-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.7.3-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.7.3-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.7.3-3" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.7.3-26" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "product": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "product": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "product": { "name": "rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "product_id": "rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "product_id": "rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.7.3-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.7.3-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.7.3-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.7.3-3" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "product_id": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-framework-addon-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.7.3-26" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "product": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "product_id": "rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-indexer-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "product": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "product_id": "rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-api-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "product": { "name": "rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "product_id": "rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-search-v2-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.7.3-16" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.7.3-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.7.3-4" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.7.3-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.7.3-5" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.7.3-11" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.7.3-3" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.7.3-3" } } } ], "category": "architecture", "name": "ppc64le" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le" }, "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64" }, "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64" }, "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x" }, "product_reference": "rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x" }, "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64" }, "product_reference": "rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64" }, "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le" }, "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64" }, "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x" }, "product_reference": "rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" }, "product_reference": "rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "relates_to_product_reference": "8Base-RHACM-2.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.7 for RHEL 8", "product_id": "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64", "relates_to_product_reference": "8Base-RHACM-2.7" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Oleg Sushchenko" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-3841", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-10-17T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2139426" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauthenticated users making requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "RHACM: unauthenticated SSRF in console API endpoint", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "known_not_affected": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3841" }, { "category": "external", "summary": "RHBZ#2139426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3841" } ], "release_date": "2022-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:38:18+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1888" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RHACM: unauthenticated SSRF in console API endpoint" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "known_not_affected": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:38:18+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1888" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-29017", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2185374" } ], "notes": [ { "category": "description", "text": "A flaw was found in vm2 where the component was not properly handling asynchronous errors. This flaw allows a remote, unauthenticated attacker to escape the restrictions of the sandbox and execute code on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: sandbox escape", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "known_not_affected": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29017" }, { "category": "external", "summary": "RHBZ#2185374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29017" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/issues/515", "url": "https://github.com/patriksimek/vm2/issues/515" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv" } ], "release_date": "2023-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:38:18+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1888" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: sandbox escape" }, { "cve": "CVE-2023-29199", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187409" } ], "notes": [ { "category": "description", "text": "A flaw was found in the vm2 sandbox. When exception handling is triggered, the sanitization logic is not managed with proper exception handling. This issue may allow an attacker to bypass the sandbox protections which can lead to remote code execution on the hypervisor host or the host which is running the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: Sandbox Escape", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "known_not_affected": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29199" }, { "category": "external", "summary": "RHBZ#2187409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29199", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29199" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985" } ], "release_date": "2023-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:38:18+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1888" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: Sandbox Escape" }, { "cve": "CVE-2023-30547", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187608" } ], "notes": [ { "category": "description", "text": "A flaw was found in the vm2 sandbox. When exception handling is triggered, an unsanitized host is not managed properly. This issue may allow an attacker to bypass the sandbox protections, which can lead to remote code execution on the hypervisor host or the host that is running the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: Sandbox Escape when exception sanitization", "title": "Vulnerability summary" }, { "category": "other", "text": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "known_not_affected": [ "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:2ec91aee7210ca33b45f24687dd03acb1f60d93591b0e8d47e92f2400e737b01_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:64706333b4882336207a4b3258861f1a7a409825407c0619f0a419c1e0314762_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:cfed2851ff3a70b8484b5adf5238344f4d35f750af4cb3b968a554187b65626d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ddc1a1469f524b3ceeebd160fcf92860658a10cb35dfc569f026b8a9bda687ba_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:260c586517b73209400e372cd80caa7ae66c4ed312845aa4c84e123a0230b018_arm64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:6d2ce3aa9bd627266489c8e7fd2c18209904568e3a08b0f4c41f7726418fa50d_s390x", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:94932831a21eedcd3e9563b6460f99cb0acc5e6a8c7c77ccff37096c1d4903ea_amd64", "8Base-RHACM-2.7:rhacm2/acm-governance-policy-framework-addon-rhel8@sha256:a9d250ddefec93b888f33889736b1eb6709783819db0f3316ceb5f5183388eb1_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:04aedd6f99bd17ef19074e0bdf201f4f454f7bf753b2ee4ac591ff757ab5687c_arm64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:824f99f1002525256fb17de376e0d27d2282b4fc6888b2aa8d3da21e6427d543_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:ba5686e32b89f46655a2ff56ac0574219390d053fcfc6cfcde9efeda0a11ec1f_amd64", "8Base-RHACM-2.7:rhacm2/acm-grafana-rhel8@sha256:e7916824d57bf46c002fda26ed5c5f9530e3ce65875f6eafe165946fe41825c4_s390x", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:151eb2917cfa698e88c8b21cd4e57e317459ef72ced97bbb4ededbff01704297_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:32b3d866faac06554adc69380f425e7ec76d68bacbdbec249aa383ff770af97c_arm64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:975e8729027499db99a613b5f0c83b45fd7dcf513d7568d282a7026e0cf78de1_amd64", "8Base-RHACM-2.7:rhacm2/acm-must-gather-rhel8@sha256:9b78ee287f8a1a24b9fd1cca097596e9d09c7d75b505256d7b2011d8389f12af_s390x", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:14690df96808e9ea2ae13efb81f9262f64b16758597f523f441eec4c7553cbe0_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:208f4d9473a923817c102bb7e5f138d3e1e8ed3057a23a220ffa8fe9c0c27128_amd64", "8Base-RHACM-2.7:rhacm2/acm-operator-bundle@sha256:9a4ac9b9fa5030f2461c221ed1a8c3a154b6015d59646aca58bb446edc9c177f_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:11d5541f28040469babd77c7aa0b5ec91fff6bb40b6ed63ef162dba59e753867_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:3e6714fca4299a5e0f8a034abf636a36fdded408a8c246e34c38d3ae113c483c_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8d476728ed46ac3356ac47114e8b2e46e4c4d1edcaad7d1aa1d0d25d1651e1be_s390x", "8Base-RHACM-2.7:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:c2149a1668cd0014540e02b133d102449ca8fdc8c38148255be8acd19220aa49_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:73780b22e78bb561d342f8adc573bab0e32ae3541b331464631db3961cc062a9_amd64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:9d093faaf66d611894696188aeaa42698d7b6ea9a3945602a1ee515222ff4840_arm64", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:a65e472b79cfaff60de780a4a8d3683ea0227654213db13971156eeb6474152b_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-prometheus-rhel8@sha256:b11166e36d1de1fe433eb2b780b301f5a59f16c0021690242cbc02e130c637f9_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:3042f7643843dd1942dec79d5a4aa3a42e501cc74abe19875e6d42c333b0a0d5_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:6a57e4d7cd90d080e85ce3303a2f8d7a0c48197711e802dfd844378c921ae923_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:7031f9f5dc36fcf54086f755e45ad5e95097276f758d2d9d177467fc59295222_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-indexer-rhel8@sha256:dabacc43e046e1dd45f2616f6b19c8dfdf7587f8b67e5ae162904217550375b7_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:28f24fca363d28afb69efdfbaa9ae5433f087b99714ea40a888e0f8161a51b54_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:5771919c5b4923dff94d5de7f7a45708c3fc9a14354bacce2240eacd6d3f06b3_s390x", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:67d4c5fecfd538bd3f68b25e91961a8f9d9e57a818067ec0d18fa9445aad341c_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-api-rhel8@sha256:a8a56cf5cb4bf04e45f092e7065f05ac546754cbb16403ccc30a7cef4d6b9849_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:4c38f80cac56f5f8c8438d006941c18947f53f2a93a871073f5a979d224fa2e4_amd64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:56899966c5825728353030216e63950601dedbee8b1100d6e440c4dcc181ebc2_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:a29fcb11aad2da9ca79b6aed0b35b8dbe3848c7dbba7728d6a608b9e12bcaa1e_arm64", "8Base-RHACM-2.7:rhacm2/acm-search-v2-rhel8@sha256:bbde3f7edeec09500c5349254f6f061b51f13f189de204cca1dc1da17c7d9d13_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:14d339634073698ea4742c1fc6e93ada4ae6329ae94905f7d94feaa83636cec3_s390x", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:33ec6343a5d6e929d065f6596eb5b20cd7989732cda1d67b046706f56db9dce0_amd64", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:97c806445b3df036d342af5a63070fb9d065dae25277f57b45b875031d749269_ppc64le", "8Base-RHACM-2.7:rhacm2/acm-volsync-addon-controller-rhel8@sha256:aef6dfa1ec120ee427644eca10f185ad0b5629d1d1ae0daa18ca9a9fdf27cf64_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:065389b1da35ca69eb9e15a2b9da3565b05257005cda52689b9b199097e5fcd0_arm64", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:1cfc9cc45722136c09c32f48602902c9dba9eef2779dc14d4132faff18e33c3a_ppc64le", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:5a256b600eb69cbdd77dd5bc1c8f8c851bdf04a4fbbdb89e548c6f58d5658175_s390x", "8Base-RHACM-2.7:rhacm2/cert-policy-controller-rhel8@sha256:ab6b7376a54c3b2c3966631fc917661b488a4e11136845b4bb64139dedc4c278_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:47f8a7fb5503b6b58a8d0f056310a82a6ce513e9385ead3dfa5cf53f1e8e5962_amd64", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:5bf0405fb78cfc3d40e1defdcdd18fde0013f6f82f2323b46b3399e968d01a7d_ppc64le", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:6c9bb7fecaf36292b37429d2ce62aad14828cde71a433142fa6cca472e9d816a_s390x", "8Base-RHACM-2.7:rhacm2/cluster-backup-rhel8-operator@sha256:fb22583105a719e4c65a53562c5f833563d70a1c732a69c2d0835d68532180c8_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:3ccc399f82c45ccea79f757b8d327492c238af12f76d123305339d4282e56aee_amd64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:413ecb5d59be706f3c391a5f4f4cac1466cd23ff6dce900b9f3c29eb8ca48754_arm64", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:6770111e32e6f4c9c22b3305a89f8005d7c2c26a34c510c170c746a0ea43ac07_s390x", "8Base-RHACM-2.7:rhacm2/config-policy-controller-rhel8@sha256:c37d2b011d391cefc391f3a24432913d0c32a1e3a580280cef48eee2faf2aafc_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:1daf199a86147309229b377fd471d244e71522e02513bff4f3e020a12c93523a_ppc64le", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:81267448307d1f2a37ad705cfd0fe60f62f77a034bfcd235ba67ed58dbac5056_amd64", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:c50551b10868e7a048b163dc1f289426e40fddcbc4a0193013b78d56a4cc2f8e_s390x", "8Base-RHACM-2.7:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e1cb825b864f4b970b7eadecc66fc09e6d5ca1eb13d86157c97f87849715584c_arm64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:aa31c53e506eac9d121527df0df8c4f5d51fb8018f45a31991fdfe5e59c18727_s390x", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a162040a72272b535d0da01acf625e87b4740d108a95ceea171f0ccac8e87_amd64", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:d4be7f10ea1a7eff596b99cb7a1010257f224fccbdf65d9d7acfb191db0c03c3_ppc64le", "8Base-RHACM-2.7:rhacm2/governance-policy-propagator-rhel8@sha256:daa6f0d7cc50ad6e2513ee3e1c1f9f5c9c5105cd21fdeea8938982b014b90a0e_arm64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:3145517e6dd10f590f726904cae2e9d7b0882d3a4cb1879eef4eff4054742e4b_s390x", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:5815dcd563acfe8ee6dd1cfad337d5b8fcf2de397e714543d5a8192e38c473b0_amd64", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:88c82a690dc05bdf5ff87c051430b5143ec61d43dadccc4d4c0bc429a35f0f21_ppc64le", "8Base-RHACM-2.7:rhacm2/grafana-dashboard-loader-rhel8@sha256:8d29fb28eae36eb010ac5c46817be14414dd4e863860aaf5073180169b572d91_arm64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:0c3499c82964e7c68fe5164b24f6fcc50a2b88b0df638eedf6098d099ba33659_s390x", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:1e82b5b60a7d36773ffd3dfdda6563a71a260c38ed96935dc076c16de16c9d9a_amd64", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:7415a921f7d37cf741f6649a51e3ccbc6c464d3505f1f4292077e136aea7d40c_ppc64le", "8Base-RHACM-2.7:rhacm2/iam-policy-controller-rhel8@sha256:efb7639ebf51247996dce72ee9794745a587eb8db1393bb1aafb2f47eef21cfd_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:10ce19889847d3c0d21e4180dd72b7f487608d679ab679dc72a175c4ae2515cf_amd64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:1907a92fe7998ec282ad02ab70a70f947e9e629105a930448350ee4817636911_arm64", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:4b776b0f75e74c51921c5c65512c7add980dacbf494215229efc4b4883596d34_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-client-rhel8@sha256:a1618cdbaacbd8386f5dbf0ecfcbd0fb67e9438265215250c09e143b20c00ac1_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:2ca174a9fafea2ae70d76fc5e6d535b688df8c0f661946247e53c3dfaa8afc53_amd64", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:64842e69cec34ab73fd43f89ec409380856a724ca473c2f0fe8e80986a349dcf_s390x", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:92a9890cd580829114b6477f68d773273fa2940575a2f6de88f225dd4be9e199_ppc64le", "8Base-RHACM-2.7:rhacm2/insights-metrics-rhel8@sha256:e34ea04bc6e12e17fb6047ddb7b9e30fb362fa188a6b8a2bfb29a2cc6d769b8d_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:1e62eb43588ad2bd39d8c4fa88451e67a03bb3118eef362120dafd2867d6a108_arm64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:340fea742bc429270013be95a82239946665807d7b8379273aec43f92b306938_amd64", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:ce37048b323fddf0dbc2f5c67934ba15ef6515b2426a1ac5ae1298a387487f0c_s390x", "8Base-RHACM-2.7:rhacm2/klusterlet-addon-controller-rhel8@sha256:e3ded37c0ce73a27bfbd9c7ca21fe3c292afe8baf2d7b2d70caa7ef746f3bfb6_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:15a782c7c3232d9def375fc0dd2bc11afeb6718551557678cc5dbded0a398ed1_amd64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:96e0b5804c72372e0b79db0c1e78e78350f0eba7860ef05b019328110393ebac_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:b673f94fe2afdaaf1c771b9226af304fcab35a1fc06a593471b81f087dc40d4e_arm64", "8Base-RHACM-2.7:rhacm2/kube-rbac-proxy-rhel8@sha256:e0ba100a388c79ae9dce4e363f1fc88183fd87b557140aa70e02f84ffb7572c7_s390x", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:35484e021cc29a40baf1cd630f4e8f5acce92b0fd44c29a1508c5f1d3f635297_amd64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:42fbd0ea7affefcfe02766e5580e660f7c78b627be648d804f40469ff7df728e_ppc64le", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:4775440735d4e7c9f666208f6e82433190982c0b00516b683fc09f92c32202bd_arm64", "8Base-RHACM-2.7:rhacm2/kube-state-metrics-rhel8@sha256:de13ca945c89b068ed7a5dfa091ed21682c2ffd8f5d33ea0c1b09cf75fc9efae_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:2951017c894f86053f8ca3404c17b31bade853a896b88db3d7ae0725ed230a39_arm64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:aefcf139def7e1a0bd27a8e77c7fb813bec132b198f0cf7f9e6961e547f96452_amd64", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:c2721da4c2da2532a0770f6e9dc1a2ecb45ed755a2319538562ab68387bc8143_s390x", "8Base-RHACM-2.7:rhacm2/memcached-exporter-rhel8@sha256:f2f334b18b7b15031e4e6b1354007106d3e9af529bec939c62590d84422de15b_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:0c631d2724e533c7624e04d867aa889edef84d0cfe90bd56548b875bf65e5199_ppc64le", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:69f62a200f8b8f01e74594a3446d64c5e72393cd9b642cc7ae9723961281019c_s390x", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:724df4ee7fd8eabd92a11ec4d7175335ea77a8e01f263faa8f61734ef0b9ed3d_amd64", "8Base-RHACM-2.7:rhacm2/memcached-rhel8@sha256:7ac2dda60b745587794f4018b766301a622c3b8e9ff6c4b7bf038f7b50f82995_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:1dba51c8cb2e1e08ada6c27326a9a96558a256d9206617572541a26055867c2d_arm64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:3707357d182904d011b529f4db9bce99b8074f029bba10f624a86233692948c6_amd64", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:af4098b17cf2d724eb47292eef6542d2a8e37b7ae4827f1ba1fa7d46ec2aeb2c_ppc64le", "8Base-RHACM-2.7:rhacm2/metrics-collector-rhel8@sha256:da0d2899cadb3aa27b4d4ad8b5b41ba454a33574c25aa3cdbb4c9a764c9aee21_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:69f0e722912e824e41128bff03ffac6a4bd748055825c480c8db2ee481579e58_ppc64le", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:81ecd5786383a83e0d70961728ca676644066c157256d8b6822da987ee049c23_s390x", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:b5f7d7b5c350ef6bcf20bd5b76b35ceec997e5fd5aae7651af696c4fcfd9e633_arm64", "8Base-RHACM-2.7:rhacm2/multicloud-integrations-rhel8@sha256:eb450b616d5aab8ced228f458af79c385c42ed1b15e94950a729498754fd84be_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:4dd6022b8609e33010e9f17dae4f9c8aa79cbf75383f670c87c4a3c0381ac388_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:600ffd70e874091cb5c916d89c2eb7c48ea652a1b5f1e81a4e3f4f92c0af2dae_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:ab0127144e8c4ce43fd75b6074ab08251529563d2896d52cfcb5b101a8a81fdc_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-observability-rhel8-operator@sha256:f65547acd9099a20f1cca8804557b89c18298643954f4b66fe143aeb6a8dc73f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:3e4f65367eafb39b286ec079f3dbf3d49b9d785ef0eff671bcd612282c72a3e3_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:5d2e0dfbf85341768c8ab2d39f31ea37f2a8e824c82b2821f419b534df365581_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:79f018e507d7e6c7005bf70213e390af49c36f022963f13887ee8773647e2f57_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-application-rhel8@sha256:fee010b79fd4613b565888690171f8415e257c7cda32714baa2cf1a298a4d773_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:9ecd6221ec689304b1e72fb3c5173751fc7184fdfe223e8606e78009278349ba_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:a21cab504091a7e4570a1b90ea48f1eb6dff343c2a000a8053560eca9a784a0f_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e0ffd5ce6e8d043379d96eea1d715ba134b252c08ff1ceb8b242c960544abfb8_ppc64le", "8Base-RHACM-2.7:rhacm2/multicluster-operators-channel-rhel8@sha256:e1de0c598b727cae0233ebbc9c393b4fb444f82bed58a8fb1e6eb431e3a92957_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:01c8b02347f2ccc4c4ecb04a026edc2427ca1d11fc622aec6edf44eee19fb41f_amd64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:09fe60a449a0f63685545fd7b3870ec14ccb83ff52792bd45bea3005d8688e23_arm64", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:cc20f668f1ede46f750059e3369dde19bc461d55ece9f50a0af2604510d7393e_s390x", "8Base-RHACM-2.7:rhacm2/multicluster-operators-subscription-rhel8@sha256:f4fea7353fbcff865fe23a93b9c6978c465202258f95d49d967df4af37d6ad00_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:30fdbb75f9f57d7ba41454627deb704887607112ef068ba7d247b7b77bd6ebad_s390x", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:ad91787e6e7c6d49fbcf7178ccf1a91c223b181100cab3f362b7078ac2664527_ppc64le", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:bb5d3eb054192e8fae255a9d6412156476638c03af255e78d0a7f62c4a94b124_amd64", "8Base-RHACM-2.7:rhacm2/multiclusterhub-rhel8@sha256:e07bffab921ea7bda498a1838c4d551897324a8e37a354eed6210dd2e4cebaae_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:229e0b5b30b7b3fce01a28c6a243fecf3cb78f323f7ee8b47339363e82975b5e_arm64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:2612a8082e8fe02bde240cad60dd97b701ddc8667808e1ed9575ad55428f78ef_amd64", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:8c05bb6cd3ad35e2648e3f6b03f2a03132359c7d9b255f1ca3b0a73f47091bd2_s390x", "8Base-RHACM-2.7:rhacm2/node-exporter-rhel8@sha256:ee5246945fea1ca0e7156bf3e1ec10db59c65fdde0ee984778075971cc7b46b9_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:2e2fe170686715a907d5d40e71cf52f37157d325a837f382a967bf548b18b1f8_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:4a4e9f46ed1e94be824f5f77f5ece99f428dbdcb046316412eb8f498cfed4b10_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:85844e42b40a835223329957e641deaaf92cf9202d55d9cd487d180620a7648f_amd64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8-operator@sha256:bf28ebeba2c3ca18ac6d405bfd84c7cc0fa191bd14370ac9cf66b0b3c9fa029a_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:5a1292d2bb9222fa2f80a796aa39e39521626c6843f33dfe709239b416eb6e3e_s390x", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:701cd9272ceae8ece82377527647a0796d4648052041408f3d82751c9808dfb0_ppc64le", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:c1948235134f2c5140940793d27ee8ef40891952121d3801c7f6004efd3a9b00_arm64", "8Base-RHACM-2.7:rhacm2/observatorium-rhel8@sha256:de97cc7763a0d72a359c23718534c852476fcc82403b71720c1e7dabc94d60d6_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:1ec83b4b561eafbeb67c2f9abc1b575bf7f646ab36f2ff926a86958391d571b4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a446bb5c4a2dfb353b5a3e3252c5d4641c741a0106722ffefa50afecd485290c_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:a648e0aff2d5cc097552eecf96914199125425b0a3bc66933181af78da79dbbd_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-alertmanager-rhel8@sha256:f1e9797243e5508bc5767d89670a7b7ff6c6923c3936ef2be954600db71b7500_ppc64le", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:2688d544c14bcc360d267f02b964786fcddf4053d47c0c9e26a464044d7513e4_amd64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:7b832acd64fb76fd592aaf88b71451f5145da4a4a35a91e62bdfb80768a77c30_s390x", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:d53631423ae7c6604ec3c5e3fe5de934da5a068d64364d11bffe8a64b5db51a9_arm64", "8Base-RHACM-2.7:rhacm2/prometheus-rhel8@sha256:fea9e5bc688e3e78de443796d58763aa6fe4b8df4dd71135f17672fab0808503_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:5b6ea6be3bafb9a22ddfa1b7d419d5c4070198ad58dfa4010ade27d1d980d910_ppc64le", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:6b65377657e37c75adcb2f2367b5419750ab4e926c694732a0b4e3bae1191b8d_arm64", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:954793a493292da9b8a72d989c2f664d4ee74804b225a1193fa9a3ced3f7e7c3_s390x", "8Base-RHACM-2.7:rhacm2/rbac-query-proxy-rhel8@sha256:f321335a0c00378ea2c7e23d037dd6df28c0a2fa6b22c7e46af06c2534d2b1de_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:5185f5f9db6e8c1b8131f3e605a8b5c6ee581b5db3d7b53c2b8b218aedd042db_ppc64le", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:62e1024c5aaab8e1d396e149827ab677c821dd50408c84d92d3fcfa3e876960f_s390x", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:734d12eb9b9585df5cc1e3aa97b0854c749f10f57268c60c8865610a8808fe4d_amd64", "8Base-RHACM-2.7:rhacm2/search-collector-rhel8@sha256:e34217145eda8977c743bd8188c0afd035cf4ec4adb9de48ba6d91167a73db7a_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:2ea4cc9911bc5f1907f8841412724854bb4c5c6282d63c52b49cb5515a85a12c_ppc64le", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:7b2a77a4bb60e78d8c4c7823e9394d7bc6c5067f8bcfb98cf38e6eae764ae44b_amd64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:ac8e78224a05c134a553577bd804dded8bed210aaa01713d8c7489cfa536d3a8_arm64", "8Base-RHACM-2.7:rhacm2/submariner-addon-rhel8@sha256:af4f53870e54b0dd368c3fc70332d782211c406347a5ae01bb459e6fc9a69ce9_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:372717e0bcd1baf98e6f6ce5537788a3f2d8ece78aefbbc355c0195297a82b7f_s390x", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:51b9e2587c94b4c3fce2466edbe4a2173331b26229ca038a9fbac734e941e11e_arm64", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:874142bc950b42cf6ad9394027beb00e4a0d6ab79a3d8fa2a225d732ca103de1_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-receive-controller-rhel8@sha256:ef5085e423aac3e881f877067e006b2ea8f7e79c3aa405e07e7aaecedd993ad2_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:57e86fee88aeb513db008bf5c56451bd58b58a599de771a6bd61052ac482662f_ppc64le", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:6f67a32cdcc76df30b23d979b40124bdfc7d350ab79af8a1d2641de960abc2f4_s390x", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:80bc02bd61e9ad8b34c4ed79b0534967d2df9ef7edf442514adcfee94c312dfd_amd64", "8Base-RHACM-2.7:rhacm2/thanos-rhel8@sha256:a0aea70d28a6e7a85c8f234c5359083720ca52d0d505abe0fd916ccdf80472a5_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30547" }, { "category": "external", "summary": "RHBZ#2187608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30547", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30547" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-ch3r-j5x3-6q2m", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-ch3r-j5x3-6q2m" } ], "release_date": "2023-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-20T01:38:18+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1888" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:1d185fbeacf0d0aeb07feb19fc2ba7917d3b6ccfc8bdc7434c6c066e7442821f_s390x", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:51db0f698b9b638c80ac86ecb41ebfb98a24f0c1c3210a0c1dfbe22b8cd15bb3_amd64", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:8f6f65925b448f95ca442cf63ae6d809c576a67aceae3b5afb8b7eb9171cf58c_ppc64le", "8Base-RHACM-2.7:rhacm2/console-rhel8@sha256:a36e13059178f5ebaaceca80602a0a0021ae78585322c5a4405a5a0e14bf76f8_arm64" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: Sandbox Escape when exception sanitization" } ] }
rhsa-2023_1743
Vulnerability from csaf_redhat
Published
2023-04-12 15:03
Modified
2024-11-06 02:45
Summary
Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update
Notes
Topic
An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (14.21.3).
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)
* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the nodejs:14 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (14.21.3).\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* glob-parent: Regular Expression Denial of Service (CVE-2021-35065)\n\n* nodejs-minimatch: ReDoS via the braceExpand function (CVE-2022-3517)\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1743", "url": "https://access.redhat.com/errata/RHSA-2023:1743" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2175826", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2175826" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1743.json" } ], "title": "Red Hat Security Advisory: nodejs:14 security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:45:00+00:00", "generator": { "date": "2024-11-06T02:45:00+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1743", "initial_release_date": "2023-04-12T15:03:07+00:00", "revision_history": [ { "date": "2023-04-12T15:03:07+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-12T15:03:07+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:45:00+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs:14:8070020230306170042:bd1311ed", "product": { "name": "nodejs:14:8070020230306170042:bd1311ed", "product_id": "nodejs:14:8070020230306170042:bd1311ed", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/nodejs@14:8070020230306170042:bd1311ed" } } }, { "category": "product_version", "name": "nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "product": { "name": "nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "product_id": "nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "product": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "product_id": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "product": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "product_id": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=src" } } }, { "category": "product_version", "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_id": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-packaging@23-3.module%2Bel8.3.0%2B6519%2B9f98ed83?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-devel@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@14.21.3-1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64", "product": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64", "product_id": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@6.14.18-1.14.21.3.1.module%2Bel8.7.0%2B18531%2B81d21ca6?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, "product_reference": "nodejs:14:8070020230306170042:bd1311ed", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch" }, "product_reference": "nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src" }, "product_reference": "nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64 as a component of nodejs:14:8070020230306170042:bd1311ed as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" }, "product_reference": "npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64", "relates_to_product_reference": "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2022-3517", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2022-06-01T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2134609" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the nodejs-minimatch package. This flaw allows a Regular Expression Denial of Service (ReDoS) when calling the braceExpand function with specific arguments, resulting in a Denial of Service.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-minimatch: ReDoS via the braceExpand function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3517" }, { "category": "external", "summary": "RHBZ#2134609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134609" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3517", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3517" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3517" } ], "release_date": "2022-02-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-minimatch: ReDoS via the braceExpand function" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-12T15:03:07+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1743" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debuginfo-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-debugsource-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-devel-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-docs-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-full-i18n-1:14.21.3-1.module+el8.7.0+18531+81d21ca6.x86_64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-nodemon-0:2.0.20-3.module+el8.7.0+18531+81d21ca6.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.noarch", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:nodejs-packaging-0:23-3.module+el8.3.0+6519+9f98ed83.src", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.aarch64", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.ppc64le", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.s390x", "AppStream-8.7.0.Z.MAIN:nodejs:14:8070020230306170042:bd1311ed:npm-1:6.14.18-1.14.21.3.1.module+el8.7.0+18531+81d21ca6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" } ] }
rhsa-2023_1887
Vulnerability from csaf_redhat
Published
2023-04-19 23:49
Modified
2024-11-06 02:47
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.3 security updates and bug fixes
Notes
Topic
Multicluster Engine for Kubernetes 2.2.3 General Availability release images,
which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Critical. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Multicluster Engine for Kubernetes 2.2.3 images
Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
* CVE-2023-29017 vm2: Sandbox Escape
* CVE-2023-29199 vm2: Sandbox Escape
* CVE-2023-30547 vm2: Sandbox Escape when exception sanitization
Jira issue addressed:
* ACM-4346: MCE 2.2.3 images
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Critical" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multicluster Engine for Kubernetes 2.2.3 General Availability release images, \nwhich fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Multicluster Engine for Kubernetes 2.2.3 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nSecurity fix(es):\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability\n* CVE-2023-29017 vm2: Sandbox Escape\n* CVE-2023-29199 vm2: Sandbox Escape\n* CVE-2023-30547 vm2: Sandbox Escape when exception sanitization\n\nJira issue addressed: \n\n* ACM-4346: MCE 2.2.3 images", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1887", "url": "https://access.redhat.com/errata/RHSA-2023:1887" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#critical", "url": "https://access.redhat.com/security/updates/classification/#critical" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2185374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185374" }, { "category": "external", "summary": "2187409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187409" }, { "category": "external", "summary": "2187608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187608" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1887.json" } ], "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.2.3 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:47:28+00:00", "generator": { "date": "2024-11-06T02:47:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1887", "initial_release_date": "2023-04-19T23:49:29+00:00", "revision_history": [ { "date": "2023-04-19T23:49:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-04-19T23:49:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:47:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster engine for Kubernetes 2.2 for RHEL 8", "product": { "name": "multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.2::el8" } } } ], "category": "product_family", "name": "multicluster engine for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "product_id": "multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.3-9" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product_id": "multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "product_id": "multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "product": { "name": "multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "product_id": "multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "product": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "product_id": "multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "product_id": "multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.3-26" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "product": { "name": "multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "product_id": "multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "product": { "name": "multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "product_id": "multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "product": { "name": "multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "product_id": "multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.3-4" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.3-9" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "product_id": "multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "product_id": "multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "product": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "product": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.2.3-27" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.3-26" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "product_id": "multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "product_id": "multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "product": { "name": "multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "product_id": "multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.3-4" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "product_id": "multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.3-9" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product_id": "multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "product_id": "multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "product": { "name": "multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "product_id": "multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "product": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "product_id": "multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "product_id": "multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.2.3-26" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "product": { "name": "multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "product_id": "multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "product": { "name": "multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "product_id": "multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "product": { "name": "multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "product_id": "multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.3-4" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.2.3-9" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "product": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "product_id": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-image-set-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.2.3-13" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "product_id": "multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "product_id": "multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.2.3-7" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "product": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "product_id": "multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-cli-rhel8\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.2.3-14" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.2.3-6" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "product_id": "multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.2.3-4" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "product_id": "multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.2.3-3" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.2.3-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64", "product": { "name": "multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64", "product_id": "multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.2.3-4" } } } ], "category": "architecture", "name": "arm64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le" }, "product_reference": "multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le" }, "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64" }, "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x" }, "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64" }, "product_reference": "multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64" }, "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le" }, "product_reference": "multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x" }, "product_reference": "multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64 as a component of multicluster engine for Kubernetes 2.2 for RHEL 8", "product_id": "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.2" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "known_not_affected": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T23:49:29+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images: \n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-29017", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-08T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2185374" } ], "notes": [ { "category": "description", "text": "A flaw was found in vm2 where the component was not properly handling asynchronous errors. This flaw allows a remote, unauthenticated attacker to escape the restrictions of the sandbox and execute code on the host.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: sandbox escape", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "known_not_affected": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29017" }, { "category": "external", "summary": "RHBZ#2185374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2185374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29017", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29017" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29017", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29017" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/issues/515", "url": "https://github.com/patriksimek/vm2/issues/515" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-7jxr-cg7f-gpgv" } ], "release_date": "2023-04-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T23:49:29+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images: \n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1887" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: sandbox escape" }, { "cve": "CVE-2023-29199", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187409" } ], "notes": [ { "category": "description", "text": "A flaw was found in the vm2 sandbox. When exception handling is triggered, the sanitization logic is not managed with proper exception handling. This issue may allow an attacker to bypass the sandbox protections which can lead to remote code execution on the hypervisor host or the host which is running the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: Sandbox Escape", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "known_not_affected": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-29199" }, { "category": "external", "summary": "RHBZ#2187409", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187409" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-29199", "url": "https://www.cve.org/CVERecord?id=CVE-2023-29199" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-29199", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-29199" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-xj72-wvfv-8985" } ], "release_date": "2023-04-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T23:49:29+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images: \n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1887" }, { "category": "workaround", "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: Sandbox Escape" }, { "cve": "CVE-2023-30547", "cwe": { "id": "CWE-755", "name": "Improper Handling of Exceptional Conditions" }, "discovery_date": "2023-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2187608" } ], "notes": [ { "category": "description", "text": "A flaw was found in the vm2 sandbox. When exception handling is triggered, an unsanitized host is not managed properly. This issue may allow an attacker to bypass the sandbox protections, which can lead to remote code execution on the hypervisor host or the host that is running the sandbox.", "title": "Vulnerability description" }, { "category": "summary", "text": "vm2: Sandbox Escape when exception sanitization", "title": "Vulnerability summary" }, { "category": "other", "text": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base, or stability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "known_not_affected": [ "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:9f74128abf5dd11c561b246cca795c28bc934f99336c38eee873c89e2253d9c3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:aed2e95da499c037b89756baaf87ab37ee0a7dacab5e8206973e22b84923c1f6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:c3dd219ac439342c616c1e89d0b54f94034f2ed2dacdeca6b53b1e06eead4795_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/agent-service-rhel8@sha256:e669955911566145d488767e5ae0b343eb8bb13f4d4b00b6550edcc740b19567_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:678eea25dd14cf12c5dd2290796bc024f744780550bc71be1b2520b40b88fa52_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:84bed01866431ce28c6c3875543b23e5b6bfd92b25056f53602b4abbdbecfc9f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:ae97040ac22ce542a6e703ef87f9fff574919a025061c71583acd315f1e139f3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/apiserver-network-proxy-rhel8@sha256:f5bc64fc821d8ec90dd3af737b7fcd69c1f1c168b77f5c802c2d88f3a1348a0c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:5cd5623c2330ada85c9e43ed7621e9daeb049f4c6c2352496dccde45ecf9fc23_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:84a9d1ec66df77271a9547324e844350120cb03838eec0c96c517b00d42b1c3d_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:d85a11938de1d250574417e8a2e1a434ef52f98866772855f32bdbb73ee37ca9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-image-service-rhel8@sha256:e3e3df82aac38c9a5a7e1da1baafc2d1266d2bc6e37a27d745822e14f15d3c31_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:287bb7487d09edb7cde6089453b6bafd71661112e986c326a7f2f3c1d07a0842_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-agent-rhel8@sha256:9745051793547ca4060be905050933e4fe643877ec729e84cc7e1d2a5cb0129d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:3b0f44b1fc3b27086f99042b704f053f6d0285e946fdf3d5c8322c06f84bdf4f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:642ebe51008bc007270c633b5870b64fc44a78a3290df43fa8ac9490d53c5139_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-reporter-rhel8@sha256:ac1e4a6324301476ca9125122c8a7f1c14d8debdfbd257983a7d45f3b6624f61_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:6c0b55693070be88996b1df13ef918bcb6df51bae4effd4ced9eaf8a174d527a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:7abf69ecd738132f0ea3189aade60fb3c2d917dab7876b69c397521c267429e4_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/assisted-installer-rhel8@sha256:8ccd119ee12e8c0e94c35ab86be7e5b3d3461454b3cd66cee153d1532742223f_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:216b570d7e452dc8dcf056289ba24e4e8c9b6fb4566e1da16c98b7d7c4f972f9_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9441c06727f59acd243238a7092ddd625d52e69d235b0632c841b5a535551710_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:9b4ee2cc26997d1c2c5084c12370ce174ceb6431955ec795a1989ee6daddfcca_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/aws-encryption-provider-rhel8@sha256:cf50b333a1b59bf0f0e2924e2ea082a186dc5323bd171de446e0aea892ff9fb2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:4f9337056c3b59c4b75661d27d85b5396a9a65dcdfb7fcc9a191b5674f648fb8_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:5ae73813981d5e727bda824bfe8aaa3dfca0bd0d0a5345af1a55322e76d30e1f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:90c798e3fd8e29a546bd9cf9e8f776f2c0303f0fb15d4be46bfaecca958572e1_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/backplane-rhel8-operator@sha256:a4ec624b5db6ddeeda47e513e1f3769f8337e7ef5cee412221be7031f21e6101_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:0568918a781920bc1d923a1d8398691388e284c8c1cb8c250cfe9ee6e1f44992_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:839021bf555b668447bbb57357e69500fcf79236e628811c61a9130b9a3ab9ef_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b2c7d32b6720ba77aac992deade45eb7d572546a3e1c914867dd0034365cf212_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:b8befffd5f8b653265b10791f2c3e07e219896a23d15c11280845fdb89af79d4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:03926b74ce3660b193f7bc9ec2ae6af18952a54e731dc02b655fdfcdca878a90_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:3367a5a660e1494031ed0cee6ab9ca762f78e399b82ef4303dfeaa29e32e4d02_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:41cbc8e42cdaf1fd0f80f2f6d33bff63ed552134680a11cbe184e408c96e8971_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:b1fb2ddbecdefb1f327fcd94a615483d9d6be34a616bb176f86f0e3a0a03d577_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:08fc06f00e5c42d28577928b5d4d2f3c90aee7cf997670a99f55bc8765b0dccc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:3de47526924341ff2e90c1575877abf6d54baf7c8d6131011613bf3a6178d4e7_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:85541467b94c9f2927828cf151dfa5cac9f1dd360e9c189205086521cd3c3ee7_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:b629b4ac790bdd7815b5028a1f2b73e1b6d32257b36a98d640a342b0e889cf7b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:17a2b87ca2c3285093cc87d39727431b669e710200bc4f6374b4b40936f782d6_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:61f87d7452e689fa5af2e8d277dbef8d722cccbde578b60cc6f018299b347e9f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:912ee6086f9c43ea5b134388412c8cfd2cb858a6289e5641242f370f255c43e2_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-api-rhel8@sha256:a7cc854904550059a3f505581eedf0600f1d08a36f6667cb179ed0fa05190a94_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:6306b118440bee75fb1ddbdabedbfa516b4ee766b93d56c096074f9e984c3f58_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:65c1fc3c2da71b191bd0527c1c410374775933b9649a3ff87439a1245b883825_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:70909ec83519d4c4096502340d051749d4fc64cf7568892110e651394cd83f5a_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-curator-controller-rhel8@sha256:a8d4dd809c915146f54044c319ea566f1a4363d92006d147b75341046e334fdd_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:40f5592feac7485371033e1e4dc530ea7a8643ab0cea01ed42efa9b2f4640698_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:933351d08164ce359d5c4abb6aeaa265eb5a7045739ddd069a15b41711d5e3ba_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:b0c8d2e8f8295206644205d6204e5a3bae33e2c8067a7fb95f77c96db453e432_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-image-set-controller-rhel8@sha256:e0965b8d0b95d2423257f406e705295b42d769e29b22a16b26f27cce565d0580_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:25fa57f223032e1c8aa54cea29902cadf7929a341af9d16b1dee1dd11d6fe744_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:4dff397fe53943f9d270ca68d1859101e7fb3c002d824da79ee3a4f4350d51e8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7c614d977df54339081d3783b2b73abb2d535235f7ea4afad08d452659b7892a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-addon-rhel8@sha256:c65348a71b7595e4c7f963d9508dfeee731414608adcff1fde2843092a0cdf2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:2887ae66e11735bd76d1b01d5b462f2eac7f3612d3122a0e8c0107d26130a442_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:53216985f9004b7db25ada6224fd81969eb5ec638b3b4207304cdb953929bc9b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:618580bf098a03bf317a4d9360d696be2c2134d3b506b31227ae3c4fc0e474c0_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/cluster-proxy-rhel8@sha256:cec01bd531a21d421958ede5b3a2f91e204ddac0ae011e0f6bb6068835d19778_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:39fe05a470eaa3d75243223ad55a2351db6dde41c17d5cbe4aac5f98ff612c84_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:54fdaec51464469e99781618a3e12a8b6b4ecbf4af0764f853f9036c0f14d173_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9186c2cf05b50f3803e91ebb3bfac27b4c911cb317545af5a91c663a0bdb63cf_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/clusterclaims-controller-rhel8@sha256:9597e69c4539665e931a6357855a88120c5cbb4a844f0f5d0bb237473a92060b_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:45855c8867ae82401fbdd457cfc5903b851e97306e07911ca3d99a83685de11f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:9d1434c02b662e766742007c57835eebc3d43e94911f29a5cda321f536ae1856_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:b01880f65dd88f9971c85d7a1cf766742d98a4a6583d56a64a680b14bbd6ad31_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:f4ae6c364edce332da53741680fc7fe7a6f53b47094f01ffc124e4a0c2c891a0_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:12fbe7edd3443dc8a06a98acdcea74fa98473c51218078b11460c42fb1330a15_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:94be75beaa3f85800cfaaaa936772fbfa6e2cbbe5804b85a8a0141814d28c9e6_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:96f38c119cbbaac4f0129d9dcad014177e585633ee1ca12ec368ad6607bd4d2a_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/discovery-rhel8@sha256:b56af75d09ecbd013a78869bf7361df84e43d9c544e5468451d4044e7f14e834_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:4505b71bfcc508f5fcfb17d64ab75090bd58996a529d525e5bed1a43924c1922_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:69968e96e65de80ca4f044c6b1bd73c0a9df52e3d018d41766c407c993022ce7_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:bc579589c2ed334b0a51088b31bd4186954bf511f5364021bd7fb823ed67c039_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hive-rhel8@sha256:f752bf94286ef8ec01d74717bda479d5129542c7566dc1fcba0e293338a75315_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:04daf748ea28392b741d9cba5f594694cb3d4e57a66ecad5f60c05efb5bd9615_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:552203005aa7d63c8cb161ef43d060a81cb63d493ddc45771ec27f47e899f1aa_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:7132ab4abde227118549ba8bc3234cbb480519ac5a3b7b8fe72357790600043e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-cli-rhel8@sha256:ec3af028590878a3b37c9fa36a15d6d7a40a22465150dc95de4f77b43d10ee80_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:30312e0a0f525177e585c8ba803faf56ee8f67502eefc9d5f837166dc467b225_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:5e8d9e402e366ca345504ffeae93fd53ac37828128bae0a070a1f1c4ffe4ac8e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:6ea082034f6aa8dbaf2d97fbe3f65aad8324a89122d2bc77f07bf4f6683517b5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/hypershift-rhel8-operator@sha256:729978e52d031949f1dee9210a6614e1a7052c6c7736d62948418593667dd89f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/klusterlet-operator-bundle@sha256:32f27c64f25d5e16d73c2826f9daf3e0ab08d2289b8a03f37e5f1c83e05d0ad0_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5255a359f9fe3625161ae037edfca6b8d198ac84819fa4270bf5b0ff8225f5d5_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:677e76884b6841fcdadc6a8add64362b1db3adebed60cd5c328b5ce1493c1a3f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:9827e635c6cec18cca22d1bcb102fec5deb38906d14e203305d5a62424f1b35d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/managedcluster-import-controller-rhel8@sha256:b95edaae3fdb6c64776102e718096b5ee3f63651e87b97e4d8e635c677c495aa_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:750bbe19d48b7a2e318bce035a7576b7ab996314797026a7a096d69c57c07b85_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:cd9f3ad977ec154cccd62eba7639aae229d200f27c5bf9b95cfc2c83408efdf8_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/mce-operator-bundle@sha256:fb2329366eb79206077f6c24a30ded266774c3320c7441a9c672f0c4645efe12_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:01b70f8738596fb5977758ee67e848a93f6eb528c00e621ce986c765acf9fbb3_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:2c1e625638b2da6c0885751835243c9bba39ec3e9a32e4d5665d858961a3055f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:354d012b363450cac8d360b1768b8d359fbdfa984299e1665d41cbcc51067018_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicloud-manager-rhel8@sha256:7eb5068bb4c44a9882d6b2bf8a1061335ee3d4a04998e8e6b6a45988f9b24819_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:1b11b1cdffd65349c46dcdd2810f16dcfc188e21f974a57dedd0f01e64c56e2d_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:6479f4f86cd543b3cff101f752a77d52a4571592f5c37409539365f31867764e_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:a00e48a725af697934da13231c28f1c4e5e94b2ebc6eec21c6778227cc25e3b5_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:c59b92909750443525933281687b21e051bd4e6bab72d894b35762f437e5e14e_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6383a1b8d784b11cf030b679808d7f0a3c82f5b12e567659f5b18c23e7fd6cd3_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:a267d9009378dc701bde329f084536e926a7f097225b5c3011a81bc8bf553ecc_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c20a2db332398a829d0ce9d3f12718846686df2d18295c2ef88501911de34b9b_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:fa9df6423f45096a8dc40e03628ba2511034aa27cd22a1a6ad778452dd842008_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:6fdc19776ead69a79e2ae42282e09dc8e5de6d70ba4bbb06487d56f78be4e3f9_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:b3737732a5d452d7778ac7da893c21688ce94133aa90cbc391c27940a86c27df_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bf55bfa60045321658beba9bff294137b6393a77e6e554e14a8fb1d7d0c3f16f_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:d76975b6e3edd608d8629dd8a91cf1ff653d6d7e41e5bf06afce084070edde58_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:12129f39a8c47bac47987715820612dc9b032ad04b26b6d76fe3a38b06ba2528_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:1e0cdc268ab4d330d50cd2e978b14cef98bfde8c352a0c6a9e175d70c88320fd_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:276d341ddf222b272cddf5229ac8a930fe988a876a7d8a39f2adaedfb57a9cd1_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/must-gather-rhel8@sha256:42bd90f8c85e9b699e28ae62e6d32e728b3ffd8cff14bc846e5925fcb38979eb_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:55987fac05777b2047fca5eaf2811d4cd355a4533e15af67a4ae9b83cb3788a1_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:5e8236ac8e958b0588544d4288707988f9a6c1f768cbe6dc79d28f8a14e18937_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:e10462bcd9af631b2fc6fce854d8d3c881ee25125032b74a70a62c151a0d14e6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/placement-rhel8@sha256:eb28156754fc18ac82d827a9c053a36b4ffb3fd23d72e071061e3619247cfed2_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:52a7b1cd149b9cecad30be97d5ed9d4f98dcb5450c46966bf091347db57b33d8_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:55e556c7a33f0aada1966cec8d28844369e1470a4fcd4774baf703b9f562f6dc_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:601fbe88bd128892e01ccdc692529ae33ce5cc05d59b6651a3be2a4416f7ce25_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/provider-credential-controller-rhel8@sha256:c337eee33c078535b5ddd497b672bef508819cced1b40f17a2b1a68bfdd23159_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:1d1685f49d16bcb2b6a60c3210d8c058bbcd9ed8585ed2282348397c5edc8643_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:5f6a4ccf05e9d294500c96f0a4656345ce57f56e0dd6881bd9448db2803428cd_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:bc4e22413def660a1364e3e8c2124acb424468cbea9059758eb9eb0924ad226f_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-operator-rhel8@sha256:e596945e896127a82628cae5bc19fc029dd47f72073c24350dfb12aa1853c0b6_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:0355a4fe0d44114d123ed6cba1bb6008e0bda3cad1c560dbc305b0638adb649c_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:7062b532a76a4ff3ffd82b38d9fa0ddd96dcba1827164147d1a468d9736e1c5f_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:b01fc24344c6182f790956ab69357cb828a76a9a103dec76ba7563070084f71d_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/registration-rhel8@sha256:bdbd6989394290f86e8d9af266809a1e54d0c434095fbed408a00031eb501e2a_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:23d5286cd07f8d80c4e862a6458e5a51e27ca89af1ae6a8a64c4c260f7c1d0a9_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:3f32cc967f97deb391ecb9eb728f69e4f973d65aea3c7cf608019808c38cb155_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:5e7dfe3fc5f02038ccd2aeb228735fff15e349c1262e1f5c20625b3fd5b4732a_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/work-rhel8@sha256:66544b2d8515930111cf2e578bb98a2c5e29dae7417517103bdab12dc4f4c757_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-30547" }, { "category": "external", "summary": "RHBZ#2187608", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2187608" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-30547", "url": "https://www.cve.org/CVERecord?id=CVE-2023-30547" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-30547", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-30547" }, { "category": "external", "summary": "https://github.com/patriksimek/vm2/security/advisories/GHSA-ch3r-j5x3-6q2m", "url": "https://github.com/patriksimek/vm2/security/advisories/GHSA-ch3r-j5x3-6q2m" } ], "release_date": "2023-04-17T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-04-19T23:49:29+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for\ndetails on how to install the images: \n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.7/html/clusters/cluster_mce_overview#installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1887" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:01f716d75729ff13564856db5893759a16d6e81ee8ca96303e96f43e82b2d202_arm64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:37fa9a4776f54b651189ae90650c8064196fa40f5df121ee3159e587eb5eab2e_amd64", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:5944d9f52d97a19695f2900fb90b545f72de635147343a9a71d2ac95f56f8dc4_ppc64le", "8Base-multicluster-engine-2.2:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:f9b18d7fd45c25917b8b6a6929a7f9e1c9b529286d275c13bfb061693baae538_s390x" ] } ], "threats": [ { "category": "impact", "details": "Critical" } ], "title": "vm2: Sandbox Escape when exception sanitization" } ] }
rhsa-2023_1428
Vulnerability from csaf_redhat
Published
2023-03-23 02:16
Modified
2024-11-06 02:39
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.8 is now available.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es):
* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)
* gin: Unsanitized input in the default logger in github.com/gin-gonic/gin (CVE-2020-36567)
* express: "qs" prototype poisoning causes the hang of the node process (CVE-2022-24999)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* ua-parser-js: ReDoS vulnerability via the trim() function (CVE-2022-25927)
* loader-utils: Regular expression denial of service (CVE-2022-37603)
* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)
* jszip: directory traversal via a crafted ZIP archive (CVE-2022-48285)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* The velero image cannot be overridden in the operator (BZ#2143389)
* Adding a MigCluster from UI fails when the domain name has characters more than 6 (BZ#2152149)
* UI fails to render the 'migrations' page: "Cannot read properties of undefined (reading 'name')" (BZ#2163485)
* Creating DPA resource fails on OCP 4.6 clusters (BZ#2173742)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.8 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es):\n\n* decode-uri-component: improper input validation resulting in DoS (CVE-2022-38900)\n\n* gin: Unsanitized input in the default logger in github.com/gin-gonic/gin (CVE-2020-36567)\n\n* express: \"qs\" prototype poisoning causes the hang of the node process (CVE-2022-24999)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* ua-parser-js: ReDoS vulnerability via the trim() function (CVE-2022-25927)\n\n* loader-utils: Regular expression denial of service (CVE-2022-37603)\n\n* json5: Prototype Pollution in JSON5 via Parse Method (CVE-2022-46175)\n\n* jszip: directory traversal via a crafted ZIP archive (CVE-2022-48285)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* The velero image cannot be overridden in the operator (BZ#2143389)\n\n* Adding a MigCluster from UI fails when the domain name has characters more than 6 (BZ#2152149)\n\n* UI fails to render the \u0027migrations\u0027 page: \"Cannot read properties of undefined (reading \u0027name\u0027)\" (BZ#2163485)\n\n* Creating DPA resource fails on OCP 4.6 clusters (BZ#2173742)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1428", "url": "https://access.redhat.com/errata/RHSA-2023:1428" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2140597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140597" }, { "category": "external", "summary": "2143389", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143389" }, { "category": "external", "summary": "2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "2152149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2152149" }, { "category": "external", "summary": "2156263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156263" }, { "category": "external", "summary": "2156683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156683" }, { "category": "external", "summary": "2163485", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2163485" }, { "category": "external", "summary": "2165020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165020" }, { "category": "external", "summary": "2165797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165797" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "2173742", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2173742" }, { "category": "external", "summary": "MIG-1298", "url": "https://issues.redhat.com/browse/MIG-1298" }, { "category": "external", "summary": "MIG-1315", "url": "https://issues.redhat.com/browse/MIG-1315" }, { "category": "external", "summary": "MIG-1318", "url": "https://issues.redhat.com/browse/MIG-1318" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1428.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.8 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T02:39:06+00:00", "generator": { "date": "2024-11-06T02:39:06+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1428", "initial_release_date": "2023-03-23T02:16:09+00:00", "revision_history": [ { "date": "2023-03-23T02:16:09+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-23T02:16:09+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:39:06+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.8-6" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "product": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "product_id": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-hook-runner-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.8-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.8-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.8-10" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.8-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.8-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.8-3" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.8-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.8-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64" }, "product_reference": "rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2020-36567", "cwe": { "id": "CWE-117", "name": "Improper Output Neutralization for Logs" }, "discovery_date": "2022-12-28T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156683" } ], "notes": [ { "category": "description", "text": "A flaw was found in gin. This issue occurs when the default Formatter for the Logger middleware (LoggerConfig.Formatter), which is included in the Default engine, allows attackers to inject arbitrary log entries by manipulating the request path.", "title": "Vulnerability description" }, { "category": "summary", "text": "gin: Unsanitized input in the default logger in github.com/gin-gonic/gin", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2020-36567" }, { "category": "external", "summary": "RHBZ#2156683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156683" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2020-36567", "url": "https://www.cve.org/CVERecord?id=CVE-2020-36567" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2020-36567", "url": "https://nvd.nist.gov/vuln/detail/CVE-2020-36567" }, { "category": "external", "summary": "https://github.com/gin-gonic/gin/commit/a71af9c144f9579f6dbe945341c1df37aaf09c0d", "url": "https://github.com/gin-gonic/gin/commit/a71af9c144f9579f6dbe945341c1df37aaf09c0d" }, { "category": "external", "summary": "https://github.com/gin-gonic/gin/pull/2237", "url": "https://github.com/gin-gonic/gin/pull/2237" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2020-0001", "url": "https://pkg.go.dev/vuln/GO-2020-0001" } ], "release_date": "2022-12-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "gin: Unsanitized input in the default logger in github.com/gin-gonic/gin" }, { "cve": "CVE-2022-24999", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2150323" } ], "notes": [ { "category": "description", "text": "A flaw was found in the express.js npm package of nodejs:14 module stream. Express.js Express is vulnerable to a denial of service caused by a prototype pollution flaw in qs. By adding or modifying properties of Object.prototype using a __proto__ or constructor payload, a remote attacker can cause a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "express: \"qs\" prototype poisoning causes the hang of the node process", "title": "Vulnerability summary" }, { "category": "other", "text": "- The qs and express Package is not used by the OpenShift Container Platform console directly and is only a third-party package dependency. Hence, it is marked as wontfix. \nAs a result, any services that depend on Openshift for their use of qs and express are marked won\u0027t fix. \n- In OpenShift Service Mesh, \u0027qs\u0027 is hoisted from storybook and node-sass, both are dev dependencies, and the vulnerability is not exposed to end users. Hence marked as wontfix.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24999" }, { "category": "external", "summary": "RHBZ#2150323", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2150323" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24999", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24999" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24999" }, { "category": "external", "summary": "https://github.com/expressjs/express/releases/tag/4.17.3", "url": "https://github.com/expressjs/express/releases/tag/4.17.3" }, { "category": "external", "summary": "https://github.com/ljharb/qs/pull/428", "url": "https://github.com/ljharb/qs/pull/428" }, { "category": "external", "summary": "https://github.com/n8tz/CVE-2022-24999", "url": "https://github.com/n8tz/CVE-2022-24999" } ], "release_date": "2022-11-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "express: \"qs\" prototype poisoning causes the hang of the node process" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2022-25927", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-27T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165020" } ], "notes": [ { "category": "description", "text": "A flaw was found in ua-parser-js. This issue could allow a malicious user to trigger a regular expression denial of service (ReDoS) via the trim() function.", "title": "Vulnerability description" }, { "category": "summary", "text": "ua-parser-js: ReDoS vulnerability via the trim() function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25927" }, { "category": "external", "summary": "RHBZ#2165020", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165020" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25927", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25927" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25927", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25927" } ], "release_date": "2023-01-22T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ua-parser-js: ReDoS vulnerability via the trim() function" }, { "cve": "CVE-2022-37603", "cwe": { "id": "CWE-185", "name": "Incorrect Regular Expression" }, "discovery_date": "2022-11-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2140597" } ], "notes": [ { "category": "description", "text": "A flaw was found in loader-utils webpack library. When the url variable from interpolateName is set, the prototype can be polluted. This issue could lead to a regular expression Denial of Service (ReDoS), affecting the availability of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "loader-utils: Regular expression denial of service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-37603" }, { "category": "external", "summary": "RHBZ#2140597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140597" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-37603", "url": "https://www.cve.org/CVERecord?id=CVE-2022-37603" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-37603", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-37603" } ], "release_date": "2022-10-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "loader-utils: Regular expression denial of service" }, { "cve": "CVE-2022-38900", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2023-02-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2170644" } ], "notes": [ { "category": "description", "text": "A flaw was found in decode-uri-component. This issue occurs due to a specially crafted input, resulting in a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "decode-uri-component: improper input validation resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform (OCP), Advanced Clusters Management for Kubernetes (ACM) and Advanced Cluster Security (ACS), the NPM decode-uri-component package is only present in source repositories as a development dependency, it is not used in production. Therefore this vulnerability is rated Low for OCP and ACS.\n\nIn Red Hat OpenShift Logging the openshift-logging/kibana6-rhel8 container bundles many nodejs packages as a build time dependencies, including the decode-uri-component package. \nThe vulnerable code is not used, hence the impact to OpenShift Logging by this vulnerability is Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-38900" }, { "category": "external", "summary": "RHBZ#2170644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2170644" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-38900", "url": "https://www.cve.org/CVERecord?id=CVE-2022-38900" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-38900" }, { "category": "external", "summary": "https://github.com/SamVerschueren/decode-uri-component/issues/5", "url": "https://github.com/SamVerschueren/decode-uri-component/issues/5" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-w573-4hg7-7wgq", "url": "https://github.com/advisories/GHSA-w573-4hg7-7wgq" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "decode-uri-component: improper input validation resulting in DoS" }, { "cve": "CVE-2022-46175", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-12-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156263" } ], "notes": [ { "category": "description", "text": "A flaw was found in the json5 package. The affected version of the json5 package could allow an attacker to set arbitrary and unexpected keys on the object returned from JSON5.parse.", "title": "Vulnerability description" }, { "category": "summary", "text": "json5: Prototype Pollution in JSON5 via Parse Method", "title": "Vulnerability summary" }, { "category": "other", "text": "The json5 package is a build-time dependency in Red Hat products and is not used in production runtime. Hence, the impact is set to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-46175" }, { "category": "external", "summary": "RHBZ#2156263", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156263" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-46175", "url": "https://www.cve.org/CVERecord?id=CVE-2022-46175" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-46175", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-46175" }, { "category": "external", "summary": "https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h", "url": "https://github.com/json5/json5/security/advisories/GHSA-9c47-m6qq-7p4h" } ], "release_date": "2022-12-24T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "json5: Prototype Pollution in JSON5 via Parse Method" }, { "cve": "CVE-2022-48285", "cwe": { "id": "CWE-23", "name": "Relative Path Traversal" }, "discovery_date": "2023-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165797" } ], "notes": [ { "category": "description", "text": "A flaw was found in the JSZip package. Affected versions of JSZip could allow a remote attacker to traverse directories on the system caused by the failure to sanitize filenames when files are loaded with `loadAsync`, which makes the library vulnerable to a Zip Slip attack. By extracting files from a specially crafted archive, an attacker could gain access to parts of the file system outside of the target folder, overwrite the executable files, and execute arbitrary commands on the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "jszip: directory traversal via a crafted ZIP archive", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:5bd15eedeaa345b05580d154819e813bde9feb60e99a5f5f03187c43205f7d0f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-hook-runner-rhel8@sha256:61f534bd9ce8b65cc9111336e4db1d57a0e7f0a614094ee25b4532324a8bfe71_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:9213e3ca5be9a82934b910c188626a45f9f1265d032251e3337083ecf41c7bde_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:85b1795ccbe0f13810605b579ebd25a8bc3a41f25a0c6b98df654eb894e559b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:79741d28197747559160fe140258eb3c5bf5b42351ad88b2f00642eba2180fee_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:10c90d8813b9045bde25cac6cc0cbd1de8095be3ea353c07ba77ca13ee561165_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:9e0d9d0d4acaf95c553d1c23ec62161554a24fd8b2a6d9d50bad8cb4d8da7229_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:24afdf147e24a631d8f4267d0594bf15db8a024bd1a86b49189c1d4c01acd5e5_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:fc0422805208ff6b659ff190837f4dd8ce589b6862d7abd2c5d649b47271f6f9_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:70676a347e14d1a4d2c5dc2259c73a7348401eb51c16c0dcd62b78326b2d9e1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8c196e46603987091fac589001c805708f9f8d243c00f828938bbcca132d52a0_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:2dca85c9f00468f63d741c2133457122ebb148c6580c055174d5e6b9daaa33e2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:8341be8ea6d3f65544829158f007c15865165fb590e43f0928ad22bcedeed870_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:5837e38d784cf83e06b343dfbfc10f250cf399b6af810a8f584f7aadb5258a1b_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:b4102f9a94d6a539e695a446f59c9395287b53c10ccd4a2a274feec40c6e0368_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:d6958eee44939ace90ddadc33f60a5cee1ce30ec97a65aeea4ec5788aaf08d94_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-48285" }, { "category": "external", "summary": "RHBZ#2165797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165797" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-48285", "url": "https://www.cve.org/CVERecord?id=CVE-2022-48285" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-48285", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-48285" }, { "category": "external", "summary": "https://exchange.xforce.ibmcloud.com/vulnerabilities/244499", "url": "https://exchange.xforce.ibmcloud.com/vulnerabilities/244499" }, { "category": "external", "summary": "https://github.com/Stuk/jszip/commit/2edab366119c9ee948357c02f1206c28566cdf15", "url": "https://github.com/Stuk/jszip/commit/2edab366119c9ee948357c02f1206c28566cdf15" }, { "category": "external", "summary": "https://github.com/Stuk/jszip/compare/v3.7.1...v3.8.0", "url": "https://github.com/Stuk/jszip/compare/v3.7.1...v3.8.0" }, { "category": "external", "summary": "https://www.mend.io/vulnerability-database/WS-2023-0004", "url": "https://www.mend.io/vulnerability-database/WS-2023-0004" } ], "release_date": "2023-01-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-23T02:16:09+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1428" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:6da0fcb9118ff62926e16dcd0146c85ab0972cd7e304027032bf925b7bde4dd0_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "jszip: directory traversal via a crafted ZIP archive" } ] }
rhsa-2023_2061
Vulnerability from csaf_redhat
Published
2023-05-01 18:24
Modified
2024-11-06 02:50
Summary
Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.6 security updates and bug fixes
Notes
Topic
Multicluster Engine for Kubernetes 2.1.6 General Availability release images,
which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Multicluster Engine for Kubernetes 2.1.6 images
Multicluster engine for Kubernetes provides the foundational components
that are necessary for the centralized management of multiple
Kubernetes-based clusters across data centers, public clouds, and private
clouds.
You can use the engine to create new Red Hat OpenShift Container Platform
clusters or to bring existing Kubernetes-based clusters under management by
importing them. After the clusters are managed, you can use the APIs that
are provided by the engine to distribute configuration based on placement
policy.
Jira issue addressed:
ACM-3513: MCE 2.1.6 images
Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Multicluster Engine for Kubernetes 2.1.6 General Availability release images, \nwhich fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Multicluster Engine for Kubernetes 2.1.6 images\n\nMulticluster engine for Kubernetes provides the foundational components\nthat are necessary for the centralized management of multiple\nKubernetes-based clusters across data centers, public clouds, and private\nclouds.\n\nYou can use the engine to create new Red Hat OpenShift Container Platform\nclusters or to bring existing Kubernetes-based clusters under management by\nimporting them. After the clusters are managed, you can use the APIs that\nare provided by the engine to distribute configuration based on placement\npolicy.\n\nJira issue addressed:\n\nACM-3513: MCE 2.1.6 images\n\nSecurity fix(es):\n\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2061", "url": "https://access.redhat.com/errata/RHSA-2023:2061" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification#moderate", "url": "https://access.redhat.com/security/updates/classification#moderate" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "ACM-3513", "url": "https://issues.redhat.com/browse/ACM-3513" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2061.json" } ], "title": "Red Hat Security Advisory: Multicluster Engine for Kubernetes 2.1.6 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:50:48+00:00", "generator": { "date": "2024-11-06T02:50:48+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2061", "initial_release_date": "2023-05-01T18:24:57+00:00", "revision_history": [ { "date": "2023-05-01T18:24:57+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-01T18:24:57+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:50:48+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "multicluster engine for Kubernetes 2.1 for RHEL 8", "product": { "name": "multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:multicluster_engine:2.1::el8" } } } ], "category": "product_family", "name": "multicluster engine for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.6-8" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "product_id": "multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "product_id": "multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.6-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "product_id": "multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "product_id": "multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "product": { "name": "multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "product_id": "multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.6-5" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "product_id": "multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.6-8" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product_id": "multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "product_id": "multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "product": { "name": "multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "product_id": "multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "product_id": "multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "product_id": "multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.6-15" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.6-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "product": { "name": "multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "product_id": "multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "product": { "name": "multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "product_id": "multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x", "product": { "name": "multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x", "product_id": "multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.6-5" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "product_id": "multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.6-8" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product_id": "multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "product_id": "multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "product": { "name": "multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "product_id": "multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "product_id": "multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "product_id": "multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.6-15" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.6-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "product": { "name": "multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "product_id": "multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "product": { "name": "multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "product_id": "multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "product": { "name": "multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "product_id": "multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.6-5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "product": { "name": "multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "product_id": "multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/agent-service-rhel8\u0026tag=v2.1.6-8" } } }, { "category": "product_version", "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "product": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "product_id": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "product_identification_helper": { "purl": "pkg:oci/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/apiserver-network-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "product": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "product_id": "multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-image-service-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "product": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "product_id": "multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "product": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "product_id": "multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "product": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "product_id": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/assisted-installer-reporter-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "product": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "product_id": "multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "product_identification_helper": { "purl": "pkg:oci/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/aws-encryption-provider-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "product": { "name": "multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "product_id": "multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product_id": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product_id": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-agent-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "product_id": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-aws-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "product_id": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-azure-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "product": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "product_id": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-api-provider-kubevirt-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "product": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "product_id": "multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterclaims-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "product": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "product_id": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-curator-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "product": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "product_id": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "product": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "product_id": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-addon-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "product": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "product_id": "multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/cluster-proxy-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product_id": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product": { "name": "multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product_id": "multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "product_identification_helper": { "purl": "pkg:oci/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/console-mce-rhel8\u0026tag=v2.1.6-9" } } }, { "category": "product_version", "name": "multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "product": { "name": "multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "product_id": "multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/discovery-rhel8\u0026tag=v2.1.6-6" } } }, { "category": "product_version", "name": "multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "product": { "name": "multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "product_id": "multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "product_identification_helper": { "purl": "pkg:oci/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hive-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product_id": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-addon-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product_id": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product_id": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "product": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "product_id": "multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "product_identification_helper": { "purl": "pkg:oci/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/hypershift-rhel8-operator\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "product": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "product_id": "multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/klusterlet-operator-bundle\u0026tag=v2.1.6-13" } } }, { "category": "product_version", "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "product": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "product_id": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managedcluster-import-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product_id": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product_id": "multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "product_identification_helper": { "purl": "pkg:oci/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/managed-serviceaccount-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "product": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "product_id": "multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/multicloud-manager-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "product": { "name": "multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "product_id": "multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "product_identification_helper": { "purl": "pkg:oci/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/must-gather-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "product": { "name": "multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "product_id": "multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "product_identification_helper": { "purl": "pkg:oci/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/mce-operator-bundle\u0026tag=v2.1.6-15" } } }, { "category": "product_version", "name": "multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "product": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "product_id": "multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "product_identification_helper": { "purl": "pkg:oci/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/backplane-rhel8-operator\u0026tag=v2.1.6-7" } } }, { "category": "product_version", "name": "multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "product": { "name": "multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "product_id": "multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/placement-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "product": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "product_id": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/provider-credential-controller-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "product": { "name": "multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "product_id": "multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "product": { "name": "multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "product_id": "multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/registration-operator-rhel8\u0026tag=v2.1.6-5" } } }, { "category": "product_version", "name": "multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "product": { "name": "multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "product_id": "multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-engine/work-rhel8\u0026tag=v2.1.6-5" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le" }, "product_reference": "multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64" }, "product_reference": "multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64" }, "product_reference": "multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64" }, "product_reference": "multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64" }, "product_reference": "multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64" }, "product_reference": "multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x" }, "product_reference": "multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64" }, "product_reference": "multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x" }, "product_reference": "multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x" }, "product_reference": "multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le" }, "product_reference": "multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64" }, "product_reference": "multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le" }, "product_reference": "multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64" }, "product_reference": "multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x" }, "product_reference": "multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le" }, "product_reference": "multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x" }, "product_reference": "multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64" }, "product_reference": "multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le" }, "product_reference": "multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64" }, "product_reference": "multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64" }, "product_reference": "multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le" }, "product_reference": "multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x" }, "product_reference": "multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le" }, "product_reference": "multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64" }, "product_reference": "multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le" }, "product_reference": "multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64" }, "product_reference": "multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64" }, "product_reference": "multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64" }, "product_reference": "multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x" }, "product_reference": "multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le" }, "product_reference": "multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le" }, "product_reference": "multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64 as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64" }, "product_reference": "multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "relates_to_product_reference": "8Base-multicluster-engine-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x as a component of multicluster engine for Kubernetes 2.1 for RHEL 8", "product_id": "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x" }, "product_reference": "multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x", "relates_to_product_reference": "8Base-multicluster-engine-2.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-01T18:24:57+00:00", "details": "For multicluster engine for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/multicluster_engine/multicluster_engine_overview#installing-while-connected-online-mce", "product_ids": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2061" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:2ba8092fc432cc94ba0ea678b095a33df448c778d94fa01571c5dfae64631312_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:98454b627e9c815658c1cfba038704c4d89bb4d78c16b4c1775619cab2e61f63_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:a21c5e166866920be2a412d2c08bd9ef8553760b8a40034e87b8b9dd5eea1072_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/agent-service-rhel8@sha256:d21fdad62f7df1b2e5eaf354e0b655401502583279c05174d8434dde6ef3453e_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:19180636278322fca38bd90db55b6bf9518d4abb7cd1784cf643ffe2959b4c2e_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:6268045b70dd4fdff0f0288c137baea280ab3843257c6fbfed9bdcf22d922dd0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:caf105892245fe9c4ecef238011043043ff96a2cf8d794bc724e7528aef8cde5_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/apiserver-network-proxy-rhel8@sha256:dbe7347982b2d406d2f74fa6bb158db87cfe596e056929cfcb963bd99f40f20d_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:8387cefed25c85f6b54f2289d6527eeec4fab0c77a261d2530290e00477a1224_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:97f9a1c4f1bda361446f9603ffcd45373602a58477b6ae218a7f525c70551d55_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:bf224d635e073071e30416c83e99d4739b88f28840dd5b676a8e1c6bd51222ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-image-service-rhel8@sha256:c4cbc538b1328a0a655705304028b0661b3604a78b144c8f8d513030c2b49faa_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:b69d115b80a241ddafbb30f3db656603aa7d6331e6280c14f65f1aa8aeee5840_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-agent-rhel8@sha256:caae87a97173176e6a187ff83b89b0c4f1bc5a89765d522a66d393854d5b73b3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c7c2275db591a8ca9e0533436e0b7a9bce50fe2e48c300541a90214c915ab1dc_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:c8a6eb5dfa2756923ef7c9a0a3df327cd3dc0638befaa9aded4cb0e85062429a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-reporter-rhel8@sha256:d5391922e4092f031bde9769ec183cbb749d7817606029664a09b9d5d7dbae22_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:34a06db52c6f91748add2807fd6710ed902c9575305eb7700131d19327456577_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:ec709f18240d43620463402ef1dcab3882605873933826ee25d931aa0b1a3593_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/assisted-installer-rhel8@sha256:f61887d6eb54db692d836c1907bbb3750d7c3a22debf4cf79ff5724268c8ee9f_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:328ccde1b31a90da23ef6514f69083f80c978d9e05f91668f336d6eab825ca47_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:475834b32348bfa96fd9438405c17cd6808d404e3d529fd1c927491505188952_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:c0cf885285ba78e76f5576dac48c0ef99f44a78d0d77b89fb5b34d69a6daad94_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/aws-encryption-provider-rhel8@sha256:e358af92c95b49f9bf4214fd65f3d3460ca274ebc10f5386faf9d9459a5b3661_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:32965207c7a6213746571fe36bbe734747127707a2a52685a87ff25e89eec2f3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:37392a24309c791c68d50dc068cf3fe417f45ef4c335bab27e86f2effdc08030_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:ea4fea19a9d38959f8bbc469ad50bf07e47e365c02bdfa3f607d07556cd9022d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/backplane-rhel8-operator@sha256:f5bec49f84f5558f3beb4faec617ddc294a59083dcca6babfa913e75f9941260_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:136a087f3a40e2260293d759b208256cb8b1bde03152be15c4a928a7131dd9e1_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:470a6aac023fdb23688c0837c892ea440f61566cda422a24254ab981d300e44a_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:70a124e3611fb1c8e8be850e6f82fe5dcf02643af9f45557bfc1c5f250e612dd_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-aws-rhel8@sha256:e4082ccaa3599c60b0508e6b5f6bdb5460076ab99f7b13a6f2de25baed77b228_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:5badd7715f810409f5dc6913fc0ef764acc35c752cf8ad8c5d1a2c394cd2d81b_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:80a3023d00613969451e9f2cf49e8cfa16e1951e3871c53e14c0af96ac73e784_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:cc40487323af05943de5544143f661b02ff8568172023487be57296fd42496fa_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-azure-rhel8@sha256:defbc763b9aabe4e077580833e89863ddcaff8b7dcfab2bb1d67d789cdec1311_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:1cfdee81cb70a7fcbde9ea5a973f61b598fc377f185541f27295078bef8b9cba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:34c4de74d57c47f2d1757256ef0fcf1e18091bce0c9a547575ef452a7a40443b_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:6816532f5fcdce9fb230b61f38a33de9677fc2ebbe2361ebf799831942829ffb_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-provider-kubevirt-rhel8@sha256:70591c2c3fd56a3957b4b7187cda1b506d3aa741344d60ff39b985ffaadd520d_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:10631e9f71e942ed5a1f7b4c84f06cb09602e2134c8d58fab5431f8e29198086_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:48ca20110b38ef8490a0f8ebbbf49601b9f22f838cf86feb421a7e1c62cbe519_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:557a32cca8166946f8a9b6202e7f5ac1608fcd56707d07eae8fe7c9a1eaa39cd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-api-rhel8@sha256:fad803aef8fc7d45584e7b6126a7e5808aa6dd61b90a7319a65c7184a6834b25_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:28c82d80198790b8e88480d53f43c2707cbe1e7be4b3ea5c8a23c32042e0a855_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:3c34184051519647afacf2755cbd002c3243d044aac3c423f9a299daf7561162_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:7f3c72c029cdf08ca51a904378db6d47bb419904f1c2cfae8d5683703ee960c7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-curator-controller-rhel8@sha256:8137a28b8bb893c4853cc4e6bef23154e7e1f1e5676a7c2d05e3622d31c4552c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0a5a3138d647669d595dbbcb833ed6746cc2a61320d04ea6cb39613ccde49351_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:0f9ff378e2d5381dca80dbb4f64becdecc205bd9d4872ef425e4f072a43be4f7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:7a250b876cf9c72b6ee067feb914d41570bc57e2abd5a5049e6966a0d71ca4aa_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-addon-rhel8@sha256:dc1e88ae17f6916fdb36417cac78f729ca7f28730019f4e1bf279d11a8772368_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:229b92fd2a1c44f74ecee5471a61d977b71724968225df4ba618b2f17be617c9_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:4bd3a2189c0a47c2ba6091f52a2ffb6462e287acc683805ee7a13a63e03cfb14_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:644337cee8786818d069ddb7460f793ef57df80bb6591adb72e2d158902643b4_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/cluster-proxy-rhel8@sha256:c95d27195417e67cab35ca8a835c0c600205c0b615292794c80c55128fa246fd_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:60ad02f423896bac4c856ffd07cb54a813847d7ed9c782b20ecab17d13afd5eb_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:a4e092923493c6d7e50138fdcc40e595ddf38ad2fad76f739657a7b93c1a9a45_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:d7a3a5692cfb858e93d45b9146486077be2f73c5e070c3cc52510c5dd77e3a1f_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterclaims-controller-rhel8@sha256:ed5564cbddc4f5da51bedb17f22520ecaa396709827997da72fafed4f8fc2568_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:2b8c13dcaf034703f40cae396efa736cf97b0362ddb8843cd70ab9dff06fa702_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:70f53cb0d8d48a8f76fc4cfdcd5d7fd61753e929576d4fc78b420aa9e3107d9b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:83749c2bd96c5275bae65ccc7de3ef1c334a00be93941b3cd6d8ed35b15e5ed6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/clusterlifecycle-state-metrics-rhel8@sha256:d47f5fd3c4297bd56457dc2be271148be48e3a7c216b9d6b70e7cb5dbe39e9f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:2f16356ff55d9706005bb219225c86033aa6a9986de485d42b27c43a29a2bd34_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:4e32c40524d8bd56cfcf4d31bde94248253e22977122a18fa7775138549bef36_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:6d1ad1b253378bbdad11f81ae12b4c8147701c831c890716d342ad7c82acf5bf_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/discovery-rhel8@sha256:c43cba06e16981c0b20ba21b555eeb3ed416e0cf1014c9ecf7b3791a81c763d2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:2b9b4efc871318f0ee4ad4ad637056adeda35430d205c72d0b314df907ff1fe1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:aedcbc9f0f2a156efdcc69dc95a5e54e9276165c0030107bb44b78fd899d99d4_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:bad0deddbf977acd82ac55dca3995bc625a1b4f59086230f5961af7fbe4997e8_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hive-rhel8@sha256:c2103d04bd7b7bd9af4538c5f0e16d263a17beaf935d93839da7303d1acee5c6_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:4162af7c532deae2e9fe5664e7b8d7d0227763a249f9feaa192e8452db206820_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:42327c557dd9d93e92423e2fd11261ce15413c21af5baadcae8ebc3722cd0ff1_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:b73fd4e100dc0772cd9a27b6352908fd2c0617ee4905e198b9f1c88af6c99966_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/hypershift-rhel8-operator@sha256:ffbf0071f6702c7f0d2d2f8b778bd12a5a35e45368b5d899df002576a4f0bfb4_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/klusterlet-operator-bundle@sha256:66e80c564011f0e0444c1285a0728d25fcac4021df6a5f66a3579fa9da5c891c_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:1c736e8a637e122aea4c1130887dbf5dc0a067b1aebc49f038f9fa9c4a29a302_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:509e70aaa4e27bb97b1e904fb370ab24aa8d136a411df892680fdcd7d33cd3ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:5ee57e07b63db7c5e86317e5b75a59c02c97c027d09ae202b17f5e54b7bea84b_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/managedcluster-import-controller-rhel8@sha256:db48eb5095e249ff6dd0d6d6b7a1ca67e9c2907f9f1c044f2742bad6b16bc8e2_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:4d3620129839295b18c2f7eb98389750dba55db7fb34ae202b099db2386dd924_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:698b26c0bea08e3241dcf4dc86e30540afc2f030d83330b83ffa4ea38344d248_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/mce-operator-bundle@sha256:ac841f5846e0e4c6186a1841dc7cd84284082c31fe9d6da9439a99a9cc9a07d3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:5126fcea46462309417f5edaf03bc7705c2c1cfaca54388ffb07eae26c6b3034_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:6ab74828bea744c67244ae449e1efe00035cf8c20aa5b3e969637898091d859c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:81d063d3071f17d6892b4f7f07c7e9207f3cdf74fd35e04b755ab474c52690b0_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicloud-manager-rhel8@sha256:d258c103e29567a8d0e5626aa949263392dd0d808b179f44080d170a4f4b84e6_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:51c22186968f838925989f4dc7d5b7ea137f49d942d80fdefc92395c000f5aa3_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:7751cdb9bf41233c837352b8f6ec1232687da906462f369eeb15dcd5de6823e3_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:dd263a3a617758472cd1bd935913617c73c7ec1e174957756a3a1bb2905a135a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-cluster-api-provider-agent-rhel8@sha256:e25343e6de00f9baed39eb9cbe87481b0e01ac071ae19e92a64e89f10ef69723_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:148dd1b46c2b5e68efa9dcb8b9605136e5930f1d9cabbc1393df092e5937142d_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:1b4de6f46cf59ab43b63412708410045330804c53cfa200c23743226afd4f1f7_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:7299a9ffa01daaa9fdde027374acd005ad62ab830aeb5a6970211ad9da9f78fc_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-console-mce-rhel8@sha256:ec09019a1c21d9cfab45e8d4600edaf87d9269e3d36866970f4587a96ca05bdd_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:6e3676b55b901a4e46ecfc310d87f243c1b82fb26a572210d1824c4c1cc916f9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:7a994364efa7e62021c46149b090a79efcd6c6ca98c444b02e44ff23ca2e5cc1_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:c899568c05a0a936391e7f700b539358cbd663bc7bbf4bf65f4db1bed91e0e22_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-addon-rhel8-operator@sha256:ca7e85cbc3242ef9d46b55b76d232ef68bd6d02636aa67dc5003a72bcceb23ca_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:41178972bdfd948ab16b93fad30bd014b61951bd5ad798501735eddf00531868_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:8aef5cea75da4a572a9b110dad5abfef5f6e06eb2149d752c4514cf1f2c782c0_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ac95ae92a0a70147638c1d66e2a4b0d98148799d28d0003834667c2a900204d4_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-hypershift-deployment-controller-rhel8@sha256:ce5d26dfc0d5115eef8ede026b4d91f44e976ce3287a5b72264630089b4e7bb7_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:2fdb5a614f2b5cc3b2e04db0c964cf07f70b52a33f16060c8977306efe82e0f7_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:adc8941f653e483022ca4264f68b6afab077b0cce363e25456aab3f7a0c3f1d9_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:bc0a221a023c9c0130ede061e5a145c78b83da7d6407fac6eaebcf7fc2f32435_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/multicluster-engine-managed-serviceaccount-rhel8@sha256:f317a9fa132ad15b87e48a8fe3c3a1ce36f2c98b72d38adc1db5877524d9eb10_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:378834c2332506289a7a6765b65cf8c634be02390eab9877b6178c38c3d6933e_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:3bc873fdde7c1b65dbeec25860af2f873e85028a9149763bb464d65d76760b1c_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:517e5fd89bc1efafd80e6886826a8f65134e83f1131cb7202c5b7061b5ce947c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/must-gather-rhel8@sha256:9025832756c60fd10ffd399dc2146f9a941a8bf457c384908e300c883df83b21_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:91348f1c2bd9f6f822f10c285184c66e102e7756de3a3b82248ce9a162087ee0_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:a231a33a2506635230a71f459d1c9014b2c2fbae7762e87c1c53ce75774f127c_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:e5c2ff9020a8e638fe694aaba160249e7d3d68d2a7b1fa5738bba2e18ff93101_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/placement-rhel8@sha256:eb03163fbb06a22ab5a440bda0a182b8c6b6114137ea25bcdd9d57a78352a5ba_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:292a809020281a9ebcd89edfd379298d07fa9c2ae69218953be96c57cdd38020_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ba97ea060cefbabe5baa871f1636fe31dcefee51cfe040002abfb6c84f146557_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:ebef8d5236494210669c2422c693bf8b8841fd5ccf71eca0a1c29f1da72a11b6_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/provider-credential-controller-rhel8@sha256:fa89291805709568fa82419c15ca28049c158cea15b3657ef296044bb57d6747_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:14390351105f5f8cd4d35dd1fe95f330e3659e0fb1007f3b45c27dd23ccfc282_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:5e28a641383bc623c376889b80ba16eb98348810f598647df3131cd8cda9338a_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:b7957b8ccee3a378df5096e02e0e53313672fdb04a804f3da936b43856eb0432_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-operator-rhel8@sha256:e9cd84a88539f03b2fc94bf4e9b9ff4d55a4fc1c2f011c3acfd1f5a272f2235b_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:09caf579ab5b25352502f51676fea06a70c862e899e19e7fa3b4e078d20bfee2_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:173628b001f6a17a35d954fc9e641812a1e3c88492209adc44e34b4301f4341a_s390x", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:da4082d43aa8a636f5f24ad4ae096bcf8497d215613cf3f9c6f82b97bd5dbb93_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/registration-rhel8@sha256:e394436310d29efd8dcca0c59038b29db0d775caad73a4b83c2444680ea4c485_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:2f12b7582c630947bfefb0396c37bfdb8b7c5b441a7229c6a5ccb79d9d184ba2_ppc64le", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:6f2028afa7c36fbfeab719311a70b7c774f94a489a5a15572ce9b6b922cd31c5_arm64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:8ac84cca643e8a6c17ea28e8e346f1c37f2de7dc909fafbb443fbc976aa7a574_amd64", "8Base-multicluster-engine-2.1:multicluster-engine/work-rhel8@sha256:be6039074c633e4e04e3d1414666ae239fd3f37c2fe0c33c52ef77125d3f9491_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" } ] }
rhsa-2023_2083
Vulnerability from csaf_redhat
Published
2023-05-02 16:19
Modified
2024-11-06 02:51
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General
Availability release images, which fix bugs and security updates container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.6.5 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/
Security fix(es):
* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability
* CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint
Jira issues addressed:
* ACM-3516: ACM 2.6.5 images
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.5 General\nAvailability release images, which fix bugs and security updates container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.6.5 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/release_notes/\n\nSecurity fix(es):\n* CVE-2022-25881 http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability\n* CVE-2022-3841 RHACM: unauthenticated SSRF in console API endpoint\n\nJira issues addressed:\n* ACM-3516: ACM 2.6.5 images", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2083", "url": "https://access.redhat.com/errata/RHSA-2023:2083" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2139426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139426" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "ACM-3516", "url": "https://issues.redhat.com/browse/ACM-3516" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2083.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.6.5 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T02:51:07+00:00", "generator": { "date": "2024-11-06T02:51:07+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2083", "initial_release_date": "2023-05-02T16:19:24+00:00", "revision_history": [ { "date": "2023-05-02T16:19:24+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-02T16:19:25+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:51:07+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.6::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.5-24" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "product_id": "rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "product_id": "rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.5-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "product_id": "rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.5-13" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.5-5" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "product": { "name": "rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "product_id": "rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "product_id": "rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "product_id": "rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "product": { "name": "rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "product_id": "rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.5-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "product_id": "rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "product_id": "rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "product_id": "rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "product": { "name": "rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "product_id": "rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "product_id": "rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "product": { "name": "rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "product_id": "rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.5-13" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64", "product": { "name": "rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64", "product_id": "rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.5-5" } } } ], "category": "architecture", "name": "arm64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.5-24" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "product_id": "rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.5-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.5-13" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.5-5" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "product": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.6.5-24" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "product": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "product": { "name": "rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "product_id": "rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "product": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "product_id": "rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "product_id": "rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.6.5-10" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.6.5-9" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.6.5-7" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.6.5-4" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "product_id": "rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "product": { "name": "rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "product_id": "rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.6.5-11" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "product": { "name": "rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "product_id": "rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.6.5-6" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.6.5-13" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.6.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.6.5-5" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x" }, "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x" }, "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64" }, "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x" }, "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64" }, "product_reference": "rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x" }, "product_reference": "rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x" }, "product_reference": "rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64" }, "product_reference": "rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "relates_to_product_reference": "8Base-RHACM-2.6" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.6 for RHEL 8", "product_id": "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64", "relates_to_product_reference": "8Base-RHACM-2.6" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Oleg Sushchenko" ], "organization": "Red Hat", "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2022-3841", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-10-17T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2139426" } ], "notes": [ { "category": "description", "text": "A Server-Side Request Forgery (SSRF) vulnerability was found in the console API endpoint from Red Hat Advanced Cluster Management for Kubernetes (RHACM). An attacker could take advantage of this as the console API endpoint is missing an authentication check, allowing unauthenticated users making requests.", "title": "Vulnerability description" }, { "category": "summary", "text": "RHACM: unauthenticated SSRF in console API endpoint", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-3841" }, { "category": "external", "summary": "RHBZ#2139426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139426" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-3841", "url": "https://www.cve.org/CVERecord?id=CVE-2022-3841" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-3841", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-3841" } ], "release_date": "2022-11-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-02T16:19:24+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2083" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "RHACM: unauthenticated SSRF in console API endpoint" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-02T16:19:24+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following documentation for details on how to install the images:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.6/html/install/installing#installing-while-connected-online", "product_ids": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2083" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:469a803bf9e32cf216e47462365a832a20b0d998a265cec16875807fc457e104_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:bb954d350419efa9b795b3d440b17bbc48bf17ae32862786866d6cd81bea2fd1_amd64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:c999d294420aeb24a63b4da9d90491f44163be7b52465d6ac7ddfd5a1a24b401_arm64", "8Base-RHACM-2.6:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:e68ef8f2732b72a2d64b5d472bcf6e8b3b1f8e7204e609af91f8a9350b081a22_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3dfe51951251004828b56ed5c5438655a27dca6185ad2b9e9bd8ef3fb1fa0c31_amd64", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:3f17df29ea47ed52664959ab19a177c3f1644e0fc08e1ff961a587d43c55704b_s390x", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:67ddbb635a91b0bca3e0ae1f0398449acc2be0ab27629e952eb3237411f6abac_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-grafana-rhel8@sha256:fbcdc51d1f5d697167ab407e627c01ed806b357669d4fa13abbdfd8b04cc7df8_arm64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:ac975b8584e2706b9b161e8701915f6d9432b1daf4465ed9d1189ff44afde6fd_amd64", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b42422f55c28eeb8f5c88657cb21df0f5a4a753e8332bce9960f58c621ff6130_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:b764dd33734b1fbe91f8e25a63f7f970b04a594f9a20c0815f198e414636ca9a_s390x", "8Base-RHACM-2.6:rhacm2/acm-must-gather-rhel8@sha256:e798725820f99a02b8c97831486f2d30ac4f4efd9ce6d1492e8b43f97acc669f_arm64", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:52ecbf5896a785b607de0acd86e40d600ed91e79fa67f0585d6fc2c2c1c0b25b_s390x", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:5e08df5fc9547ed6ecdcb48d84a40fcb44c7a0f7f033d967417c4432215f6078_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-operator-bundle@sha256:e5effedf877293200648cabc0457bd76620866c6d055e76d98e9041730416fc4_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:2bb2bf965037efa861491f69ef9bf0ca932cfd681109396b0e8bfcc7589648a5_arm64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8566af80d6d83a5aeebc68d2a04949165b155b284f75b6254cab0c28da7da261_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:8bfae756a690ac34eb30f15de6e412ab4cba9e7078036b2ca759851b8ffd028c_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:efffad91e27fa6e6cc25b65fc562141889d5a787bf129f2fe8725b7843019a56_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:09a4006698dbe9e05a17a7f328a0b12312718c1be90adb9aaf2c3fcd134f630a_s390x", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:26ca64578f0024ee4f3ff1c367c936564b7e98f30925eb2849c1c7c52e5b1578_amd64", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:6457733752a27c2395279b1f64b2092647ad9ddc2550029658a6581b71c15c2b_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-prometheus-rhel8@sha256:fa621247b5a43d2dd153703f1771ce9c501341d4282d5ba5f431de6576ea235e_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3a82f445dd263dc09a58fe11a1b0abf9565f2e493482a54c9cb79fadfa49bc39_arm64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3e7c593601dbfab32fdaaa71216cdfb71735e7ba2308bc1202583e49df82df78_ppc64le", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:b635ef266e13df82a2065662c8466049995aabf27d7b4ee7e4a7eef5abb6a2e1_amd64", "8Base-RHACM-2.6:rhacm2/acm-volsync-addon-controller-rhel8@sha256:dc6aaba1ea8f9708bdb3b5a4fb568b33cbad39900def5120d31d971daf4c54bd_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:bbb6d9b2d2804ae2d98cfd0cdd649d751cfc4e445464792640fc815a5134cca9_arm64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:c1967c912fd7aecc7e2a33b6070f161183c5ad605d978345fca1254c4ebdecff_s390x", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:ca5140fc057dd7923e4a18424a74b5f47ad402d1b731a657cfa64ed172b33899_amd64", "8Base-RHACM-2.6:rhacm2/cert-policy-controller-rhel8@sha256:d319bb7c5b74024232ce62c0c6002f86539a8f9949e5a34e1762434949753572_ppc64le", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:7bd930a79bd4dcad185a53372bf86260668b10f1e811b9f40615fbcf82a0d2f9_amd64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:86b1b4f5d0ed21532b720adeadf449627d92446c663869ffd692a913e646ea3c_s390x", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:982d9ba20feeccd542fafd8d8b9aabd0d2c881c19db25f969577d85c6c8ab229_arm64", "8Base-RHACM-2.6:rhacm2/cluster-backup-rhel8-operator@sha256:a5ccccd861cc36cc1ca0fedd4e0dbd6043ed8746457469f25c56f61f0948ade6_ppc64le", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:1c2b20bb47f5996d2363e654ff2c96eb49c5be94dc9bb7de567a05eab2783d09_arm64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:28c0bdb727f26942e41cbecacb6c68d70a477651fdbfa8253770f49bd37a6197_amd64", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:2f0c96a5ab927c8d7fe9b002c41aadd87be87be7d6ccf34c64b2867c134e6280_s390x", "8Base-RHACM-2.6:rhacm2/config-policy-controller-rhel8@sha256:5ec02897d59cc7e7adacf1c5fbd7aadf7ec67dc4ab7a53c0f1a8afda25b26680_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:0ca303f8cc52e13e079a081cd108cc98541d8697a9ca71ff8ce52895b0bdedc3_arm64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:56a65bb75b1250c36a492d4d3b8b0fd071e79e529c51e27be3859b7520995862_ppc64le", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:68dd7fa077a9a632e749e25ce13571841c0dd9ba975b77c1b7d8a330c3ba9b23_amd64", "8Base-RHACM-2.6:rhacm2/console-rhel8@sha256:cd8a6b703b42d78eab9d0d3077bd51935214beea18cc37bc59a730bbb604818b_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:03cf74e3ba45fd91e77c1c45d3fda32ed08dd0ae925955d278002f3cd51d3bcf_arm64", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:48f51c04e6467bb24a471934ce1dde2f706d3ddfaa1896692ec382bf6db09dad_s390x", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:7101670227dc95d26593b4a24b6503e28c86bf8fe7352389e9d5f4858cd22a11_ppc64le", "8Base-RHACM-2.6:rhacm2/endpoint-monitoring-rhel8-operator@sha256:e70a1e03c7c3bb9a1f373f2d331a5fb5bffe231694d5189a6d522cb7f5f8b61e_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0c64b824cf88166e02013cbd8d562cd546c9816d536161346851f90a690b282c_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:0e2bfa4a1b953f09f2f2a7418b48a90da1ab96659540c15b6b9124f47e7c5d19_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:9af16f06e3b0447e9ea9e39799cc0692cc891de26f036fa28a042feb4bbc81f5_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-propagator-rhel8@sha256:a78678439a0f6c7de9bc8f1e8da89b705b649b128f2ef93e1385bc931afd6da0_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:15c2a7c89b40b7013193fc8be9fa879a7fba24e820b62d833c9472405ae45fcf_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:5ff69ba016f0d67eb61022f93a546962d832881c9ebc59aa6189b26d5c6e74c9_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:7bdf47bdfa2738befa41cc87a946c0874fe3d20700807cce0cdd35f00d31dc40_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-spec-sync-rhel8@sha256:fdf2abf6aa284a28662aa9464752aef932047f63d0520b90260b72c216bc8434_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:0285fcf5f88d4f56d20fc8146261a317eec0702d90e431dea687c426e6fb705f_arm64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:51151abe5e4599e276fa4669f888a15640b5b55a6baaac3834628e8082963eb8_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:949642685791e36a6e5de40ecbd1ab61f6dc40757d297b47bcc4cc97652fb998_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-status-sync-rhel8@sha256:9a2a319162c86385f91b747c93b5c0629201df65bdd2f95c0b4efe1d8e2b818f_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:4ee1a1b771bda44e3686c7bb35c590173b749beba5f22dde176ceab35f035373_s390x", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:6a41a77a5aa14f91a8a320d839e1571f7e8abf6742faab983290b793ea585a64_ppc64le", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:75605b3bf4c545200a6250189457969a8e66ee3c8836e688a4256664306455c5_amd64", "8Base-RHACM-2.6:rhacm2/governance-policy-template-sync-rhel8@sha256:bd673300cd26f5dc1cc95e833323747a8e57b4359086e1762410616bcb97e6b7_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:12bd4fe5fa92ec4af43242bb30ea615d027347faa1a8392aaffa1a3e23ab346f_arm64", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:9a38234fd7a5b4fa6047486428b7071625e1edd76a0d3543e306816524bbf7a7_s390x", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:ef08995cfff603e700df487648c6351b1e6650e1316d326d590e34fd74d4e788_ppc64le", "8Base-RHACM-2.6:rhacm2/grafana-dashboard-loader-rhel8@sha256:fe0cf5ffb0b8adef275ecd1589f10f62e17d37617cb49b9dacc8222486e42a09_amd64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:0002ba52c4cfbb7d1332720467dc471586dee02913142aa9662fbffb887c8ec4_s390x", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:1da7d1a6651ff87197634f9670b600657e84e6ee84f811d63cfb4eb48791f8f1_ppc64le", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:3b61fe71d5726634367ffb831b4b762b2a22de0135960f236dfe741cfd78659b_arm64", "8Base-RHACM-2.6:rhacm2/iam-policy-controller-rhel8@sha256:d72ad21fe86339366d22fd63118975eb78f7248270773083543d6c7ec22f6a95_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:41aa129a7413877105464271efffa1e9e8e2fd69af63cc30831f02059e2fc51e_arm64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:4978f1354478798a63777ab81829d83aacb5d1457a3f7fceb4d4ccab275c60e5_ppc64le", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:5bd32de652e12d936b0a34466b04d746700c8abab99c7c76e63f3eaa1dc45d9f_amd64", "8Base-RHACM-2.6:rhacm2/insights-client-rhel8@sha256:af4f62b4fc6cf7c7da8c36f13cdc154219fbc36a10946073ad9c79311b139171_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:4f2424ac666b709c8c21bb1d87500d951e4ca40fd5bccffa57b25b1cc3baccb3_amd64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:84fd7fab29a86efb6925d081162706cec049ebae719b556e30064c9b0e1fb7fb_s390x", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:b5165b025cb444177c34ba04f07683df5882dfc3e645679acd9953f5b240c660_arm64", "8Base-RHACM-2.6:rhacm2/insights-metrics-rhel8@sha256:e2abc7817c9c3287ca094cb7d005b251a8c48173fc2d481eb681db74dfcb0230_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:004ba6435611fab13efde7176d8d62aa065b68f9fc8cfcac9556a156b81ec159_ppc64le", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:3281637fbd2c83a6fefe9cf09a5f4eebb83b427c31ecc8036500e23bff5b86d2_s390x", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:9381dff363cfad26d40fda78a6bfaed58cdddbbfc803f22f4aff510e3a270933_arm64", "8Base-RHACM-2.6:rhacm2/klusterlet-addon-controller-rhel8@sha256:e5bdbb64fcd409bbc379341d8eb521bbc0f5a4fbb765be6546f096f9d86d377b_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:32f14e8f0abc60f3f101037efeed934e9f57b0aa2a84ef9993f1f13ee9993318_arm64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:a0c7699205b33977c8cc34c5832ada7c66b5e3e81bc60f20c517cfefafb30c11_amd64", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:c60e1891e9b4798b58895e2cfdf02bf3bfef43d6596e4b03d4be523cb9054fd5_s390x", "8Base-RHACM-2.6:rhacm2/kube-rbac-proxy-rhel8@sha256:f2d75d884182cc9dbc6ddbe2d912227aebc70312654232c3fe634459de9d2f03_ppc64le", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:7b8dfec7814982ed8bdae52d63edd921ef3c4b14aeed2078943d25bba1fae40b_arm64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:863a1c6aabc36a4fd75c464a8549084910929378aa74358a4628aee040be0edb_s390x", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:a0d206d2e5b0df2b4f06e3281ff9af6da5a15834e8ef3d57eaafb4f8895d61d0_amd64", "8Base-RHACM-2.6:rhacm2/kube-state-metrics-rhel8@sha256:d433c192644c09c01bcc0f62c961cb3a0bbd009082927a1866e1c38280321828_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:060e94cfa29991384ba2e209ff72ce4992efe19be2fad1d66a69ad649fd9cdb0_s390x", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:4f00767197c8c086d2180af0977d1697b0346bbd828f80d835aee1fdf6c70728_amd64", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:52103979e79f55fc49e2b72a954989203cb212f2917b98aa6c4d957f1c5982b0_ppc64le", "8Base-RHACM-2.6:rhacm2/management-ingress-rhel8@sha256:b6fd0082dcaacc5cb068f5a19b5fb9733cf4a9be15c32705a20463c67afb4b6d_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:075f29ba27f1bc38924f1f5d789023656cf8866dc30544db228664fd39cf7c14_arm64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:34940f83151ba4a82dac406f54f03f3b9e5eb7b9d5a6ba6585aefd030ce50562_amd64", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:a34ceb067f74a2225e25c4cc7e4f7a4816d050d85ead869f7451b4184a49e1ea_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-exporter-rhel8@sha256:ae4139c5ebe167cc83fd8d8b1dc86ada84987daac650ea9d8201bcdb0f5cd8f8_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:25552ce650c8477a9fe4e77a03322817ff623327178d23a9a59ff25f27c9d561_ppc64le", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:4931b0c6a9ba6669ec6be30d734b85369d050a962894c44a93cc5674707d555d_amd64", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:83a508507f18e1cd66b04ac77d93ac0ff73f0259b40fc157c7187f27a3e87aad_s390x", "8Base-RHACM-2.6:rhacm2/memcached-rhel8@sha256:eec0350bb403b04a4d4e398992c9bf4ded90ec503db7758cc677bd7bdef6a637_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:2e3afe7a2fe2a215c6009ba90cddbd35696a988b1ac9beebba3c7a9e66dc25d7_amd64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:5c9bbd157225fa5ef8fef68f603f3292585e1fcf9e120a235bb7d70d3ebfe343_ppc64le", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:6be919ed49b6d341801cab7f285bfcc588bee315f811c375d296f27b9f1effb9_arm64", "8Base-RHACM-2.6:rhacm2/metrics-collector-rhel8@sha256:8901135ebe4c4fc601e8e57c9068f0c04b1202bd5f10967f87f58bf6e76dc20d_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:57207c5451acc868d28abca20f039257e3702f99d8a73c17d56c6c156a7be60b_s390x", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:bd852962f14fa81daf85a07457b39e5e720527b419ab1994c599572a66fc4927_amd64", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:ca9ed5897f409b18b37cd4b0866d7575fd5b9ff005abf6b153e5f3a9df0d2568_ppc64le", "8Base-RHACM-2.6:rhacm2/multicloud-integrations-rhel8@sha256:f769f7ad6c34d901e94bd79dab4903c72d51908db42517bcdadb7e46f9e6bb6a_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:0583059a0fce8c1cd6448705b3b4d3c74ee877d5c941590db1c88090d4943746_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:3883966ef3e0311daf2ad2fa6e9ce5e31f2c89b1e6640b20afdde6268398b4bb_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:7e7169359ab237d38246bee8d023874c812c580e3d3e8b1237ee1c35daee4cfc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-observability-rhel8-operator@sha256:ae761cb59815ce525be705c28fb42319576f80d63dd6857edc268c90cd534b0f_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:1a8680844d9c142ae4fd914f05cab8875fbe55e3f662d435a441ead0cd78dac8_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:8403a2087b56586016ace12a29c92195ef5951521bd90f4bdf21725595c8f8de_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:b094cf9f8a9968b1ee81496afb256396e1996e0622e1e9d5651812f945d18422_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-application-rhel8@sha256:d3ac4d3378e5070e690b63dc1ad11a43b1943be9105deabedd7170f3a6e0f1a5_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:0fe5dd0e7513a4e15a3e69dfb6c51a2055fcd9dbb89d6e15a226ca8bf36f8c15_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:b2889cb90611a17d7c4b59715702dc6cdce6fbb5ed957ec4f0b42b317ef632b1_arm64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:dd1a5358d74d4f8f8c4483a5eff628ab29fe46fa8cab3cbd9990311f4f84c9ce_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-channel-rhel8@sha256:f6b139e11ffdbba751a133badc904e5e7027984b226857fdf0e56e107c52b72a_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:3f092c81dda0e9292d156cb9a52ab9a239ecf273ce1602c502021459ced1a9dc_s390x", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:64696bc234f3276ce0c31e20ae9b47a02ce490bf41eab46b56cfd1aa890f5e0c_amd64", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:92329f17c0254789cf15281ea07340fc3af5a68478c88f33dc9ad44a9c76c7fd_ppc64le", "8Base-RHACM-2.6:rhacm2/multicluster-operators-subscription-rhel8@sha256:dc14b1043380f7d6344456852e4c6fe9b41624ccc1472ffdabf39a7a2c17c432_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:5682cd6b3c9b22b86c6b6b67b85d516921e43621e3c93ed8e29e0f9faa680fa0_s390x", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:83c600ee0b01b24ed552d027e38b4f6a51a4ea7e766321ee2bf99f58dc701ee6_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:888355aad57edf8421c9a616999ab93128f8a0beed27ebe0d5713554c77d3ffc_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-repo-rhel8@sha256:b6b1f6e24344de0b57d7718a8d370ff317779d561870cab9c0a472f6bb99d4d2_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:03a0d0f10d10db5ceb4e776c1356c266c502a9dfccc0027f784ebc7bac817d4b_arm64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:14fe2f185a158487a4ed6d61a8250b23e6920f2414997efefbf2a437960a3506_ppc64le", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:5e88e72c72a8927b75aaf36979ea143e2898923167d830ac425fd955550ee734_amd64", "8Base-RHACM-2.6:rhacm2/multiclusterhub-rhel8@sha256:89d9e36925c148c6f0ec99d4d7aa30adca07bf1ab07ce5c83c94a447019fe7dc_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:25f48fdf58df5a48a4a4dc67c68afdd425e0cb428c09abc6b4e6e3698b86184d_s390x", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:5715fb0b3196a033d798a6922c591c03e6cc6e7745ad3a10ff9174a4e12d9163_amd64", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:be10bd375d1a8ee1eb3cfd0f05c5c09e1ab61661ce77eb25224c8c478a05249f_ppc64le", "8Base-RHACM-2.6:rhacm2/node-exporter-rhel8@sha256:cdbb24be6a17a595073f94873b9779fef5973f2b700c9c4508d740e5e4e19730_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:0ba2dd0bdbd072b13ae41571e4cddb34fcbf4485aef9e5d7850e45300679d7c8_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:417ca86b3d282807410518cfadea389ef857ed3351c5c4b0ef29ad056e74c540_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:a32579ddb00b418bf5d9a52ce689a2d23e5bd0d2364ecb416cb8b24aca673240_s390x", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8-operator@sha256:bacb89764cdd807a3c8964694c446f01dbcf1702e71bb01ff331a8bbacc3a5d0_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:22c41d529947e5a3db65c42f4b574d7167ab0a4eb20ea7915b4fb51604f6dff6_ppc64le", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:27b1e8c1142c3a1a17e9ba709ab8341805b480de0dabb28bd94479bb5ab94e23_arm64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:7bb96ee0bddfcc0485a4aab21d71f572c691b1e0f5972ac7a1605dc1fdd713d8_amd64", "8Base-RHACM-2.6:rhacm2/observatorium-rhel8@sha256:dac1b48211debc4432813447728cdc62b48244c8f8d2960b2024da306fbdc963_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:82335d834712530bb33141302d81ff6cedc27ad61b8c7f49cb7185115c00dd76_s390x", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:9b2676fa416a1f360cba01edba942ee0b05f2c54c527a9a54ddff3ec769375f7_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:da076f74d82c9c522c89795092d6b310efcf0890fde212e6698f30b84b2bc891_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-alertmanager-rhel8@sha256:fd323332a340de77100ad50f5c6f31093c6b722e29e732ec8ffc20b07cae100a_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:2349ad95a6b87045eeb22f658c0808c47b079a95caaab98ae8517a28af8a03fe_ppc64le", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:522374e1967222dc1b4e4f91c32066f12e0015e3d6547ed7f45aa821a440a644_amd64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:c3299f8aedd20a2713620c8e81ea710947217af77968396d58da5081d06c09f3_arm64", "8Base-RHACM-2.6:rhacm2/prometheus-rhel8@sha256:f3c85e58b260bac76ac24035e7b6a9690efbccafbea14dc2b2185004967ae0ef_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:482f095f93241b2198625cfa16a516005150bc6301a4575f14d4c5d273e361ed_s390x", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:606ea6555277e25058a05c257e6c1bd608e1882d47c1571b0bbc319f1c48dd5d_arm64", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:c5e15e41db91021fe39ea850dc7bb6618367727252de350f0b9935f040d484b9_ppc64le", "8Base-RHACM-2.6:rhacm2/rbac-query-proxy-rhel8@sha256:f82e9cc2424ab0bafb474167de8c637203d0247a6cb21a0eb8593b2e1e4d2e52_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:102c5d6aa0472ef69a6034a17303e1586b3318dc7a05753e529f753a1121ea03_s390x", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:2fd3a4d8ccdcb70d353061970162ef5451f5263e21ce089abf45edd00b93d733_amd64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:73dbb42f70448bfff6bd47efbed16fbdff00808260d5964b8de9227cba4811a9_arm64", "8Base-RHACM-2.6:rhacm2/redisgraph-tls-rhel8@sha256:8eda9f851acb4fef900353b1f81bf9f9c7b928c9fbb4a6adfee7d1c7e3312db2_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:758e30149af5926b491daf0818509ea7dd63316f7a26b263a1ede30aed874053_amd64", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:9dc116abc5435ab55b284bd239eb7e0c534007f224906c19a45e3190bf49e153_s390x", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:ada66d89be7063ddcd99e5e2ef0f0b13c7be82ab51bc2287e200abb2bc3cf1d6_ppc64le", "8Base-RHACM-2.6:rhacm2/search-aggregator-rhel8@sha256:e94ea67a2ce5036e49fc8fcd8c22e7561b6706c28b97cb1eefcb3007e38c6330_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:44393412874a3053cfaad594e9e59edef0b955bbd63244e1c0032c2270808c7e_arm64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:4ac5e543a17e11bb74eb3d51b4af7c674ed7ca15981d980e2302a906e2af4973_ppc64le", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:a9402e6599c0939fd8bad1120e8068c0a4211364f1cb4d24833cf86379fdff3d_amd64", "8Base-RHACM-2.6:rhacm2/search-api-rhel8@sha256:d5160a641ba632498a71eabb2a61ab59c678766e20b556508b92e747594f44fa_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:1987b60c9b7b5a492eda8b62b4bc712581764659920ccb584979c92509e347d7_amd64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:410f0c8a37d0e8105862172f6e0955f947c36ea5de48e17313a2b577005c957e_arm64", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:c0b556a452a6dcdf1cdae8f53209946f17667019779d49553c89ff17aaef180d_s390x", "8Base-RHACM-2.6:rhacm2/search-collector-rhel8@sha256:facffc4d1331773dd3a5984320644b98c48c36aaade0a53cc01ed1d8f31423a9_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:2116eb5d93300e249981793af44311b5824148bb435148bb9b67925b5ae6e112_amd64", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:71f30259f407c111b8dcee80b9878d53bb5e7132bc2095ce05173541cfa2724b_s390x", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b390f27aef02d1d43bf660cbf699f40290beeeb452d43e0da818cdb9a6693c0e_ppc64le", "8Base-RHACM-2.6:rhacm2/search-rhel8@sha256:b51f61e851de6bb96c3743df41d93a66cc81c5dbf255c2e0572e109b3ca3b658_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:4de240f4826496bf17037870be8e146d56c93957730aff9e902c54e07bce7bc3_ppc64le", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:7a7f5918adf15909eab989983e7ccc3c11f15f6d52e3fed00aabb4afbff286cb_s390x", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:d974322e38874273820c25b65731e57d445ad23f5d1a49c723b67f95e186ca9c_arm64", "8Base-RHACM-2.6:rhacm2/submariner-addon-rhel8@sha256:eee84ec014e4e1c0d40d435524d21a3ad4d50cb536f2dc07aae3077642482888_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:322a15861306cffa03c789425347de703956a0b0c7b753e99cc02d948a40c6f7_amd64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:509243a816e5f402c73ce61726f12734bbbec4696b72209ebcfdb380868c4c35_s390x", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:81428c11e329ffc072a3b86b5c0a066b739ceb9b2e0d174878d4d73e1df72df5_arm64", "8Base-RHACM-2.6:rhacm2/thanos-receive-controller-rhel8@sha256:ef01c2c366af197b8311544dbca26a630800c2bda9d0ec2304cfebe93ebc26ff_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:02c847138c2757a1a470422c9ce431aa0a8feccd825e200d9ba3db17313bfafd_ppc64le", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:20e44f8cb2289e869f0f9fe87c6615d1fe023a2349f1d3d938e0eec0cd8097c9_s390x", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:7ae30a72bdb65acfb85d3927062fe3a146e98c94173ba3bf44c38cb01ea6563e_amd64", "8Base-RHACM-2.6:rhacm2/thanos-rhel8@sha256:f1d83f36d6b78970b60dac69e48bf72e9d2a335552bf1ff750804f799f09b006_arm64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" } ] }
rhsa-2023_2655
Vulnerability from csaf_redhat
Published
2023-05-09 11:51
Modified
2024-11-06 02:56
Summary
Red Hat Security Advisory: nodejs and nodejs-nodemon security, bug fix, and enhancement update
Notes
Topic
An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language.
The following packages have been upgraded to a later upstream version: nodejs (16.19.1), nodejs-nodemon (2.0.20).
Security Fix(es):
* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)
* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)
* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)
* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)
* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)
* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for nodejs and nodejs-nodemon is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Node.js is a software development platform for building fast and scalable network applications in the JavaScript programming language. \n\nThe following packages have been upgraded to a later upstream version: nodejs (16.19.1), nodejs-nodemon (2.0.20).\n\nSecurity Fix(es):\n\n* c-ares: buffer overflow in config_sortlist() due to missing string length check (CVE-2022-4904)\n\n* http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability (CVE-2022-25881)\n\n* Node.js: Permissions policies can be bypassed via process.mainModule (CVE-2023-23918)\n\n* Node.js: Fetch API did not protect against CRLF injection in host headers (CVE-2023-23936)\n\n* Node.js: insecure loading of ICU data through ICU_DATA environment variable (CVE-2023-23920)\n\n* Node.js: Regular Expression Denial of Service in Headers fetch API (CVE-2023-24807)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:2655", "url": "https://access.redhat.com/errata/RHSA-2023:2655" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "2178076", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178076" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_2655.json" } ], "title": "Red Hat Security Advisory: nodejs and nodejs-nodemon security, bug fix, and enhancement update", "tracking": { "current_release_date": "2024-11-06T02:56:58+00:00", "generator": { "date": "2024-11-06T02:56:58+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:2655", "initial_release_date": "2023-05-09T11:51:16+00:00", "revision_history": [ { "date": "2023-05-09T11:51:16+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-05-09T11:51:16+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:56:58+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.el9_2.src", "product": { "name": "nodejs-nodemon-0:2.0.20-3.el9_2.src", "product_id": "nodejs-nodemon-0:2.0.20-3.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.el9_2?arch=src" } } }, { "category": "product_version", "name": "nodejs-1:16.19.1-1.el9_2.src", "product": { "name": "nodejs-1:16.19.1-1.el9_2.src", "product_id": "nodejs-1:16.19.1-1.el9_2.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.el9_2?arch=src\u0026epoch=1" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "product": { "name": "nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "product_id": "nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-nodemon@2.0.20-3.el9_2?arch=noarch" } } }, { "category": "product_version", "name": "nodejs-docs-1:16.19.1-1.el9_2.noarch", "product": { "name": "nodejs-docs-1:16.19.1-1.el9_2.noarch", "product_id": "nodejs-docs-1:16.19.1-1.el9_2.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-docs@16.19.1-1.el9_2?arch=noarch\u0026epoch=1" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-libs-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-libs-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "product_id": "npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product_id": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.19.1-1.el9_2?arch=aarch64\u0026epoch=1" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "product_id": "npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product_id": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.19.1-1.el9_2?arch=ppc64le\u0026epoch=1" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-libs-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-libs-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64", "product_id": "npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product_id": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.19.1-1.el9_2?arch=x86_64\u0026epoch=1" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "nodejs-libs-1:16.19.1-1.el9_2.i686", "product": { "name": "nodejs-libs-1:16.19.1-1.el9_2.i686", "product_id": "nodejs-libs-1:16.19.1-1.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.19.1-1.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.el9_2.i686", "product": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.i686", "product_id": "nodejs-debugsource-1:16.19.1-1.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "product_id": "nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.el9_2?arch=i686\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "product": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "product_id": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.19.1-1.el9_2?arch=i686\u0026epoch=1" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "nodejs-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-full-i18n@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-libs-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-libs-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "product": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "product_id": "npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/npm@8.19.3-1.16.19.1.1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debugsource@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-debuginfo@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } }, { "category": "product_version", "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "product": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "product_id": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/nodejs-libs-debuginfo@16.19.1-1.el9_2?arch=s390x\u0026epoch=1" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src" }, "product_reference": "nodejs-1:16.19.1-1.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-debugsource-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-docs-1:16.19.1-1.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch" }, "product_reference": "nodejs-docs-1:16.19.1-1.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-libs-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.19.1-1.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686" }, "product_reference": "nodejs-libs-1:16.19.1-1.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-libs-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-libs-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64" }, "product_reference": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686" }, "product_reference": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le" }, "product_reference": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x" }, "product_reference": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64" }, "product_reference": "nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "nodejs-nodemon-0:2.0.20-3.el9_2.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" }, "product_reference": "nodejs-nodemon-0:2.0.20-3.el9_2.src", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" }, "product_reference": "npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64", "relates_to_product_reference": "AppStream-9.2.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-35065", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-12-26T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2156324" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the glob-parent package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "glob-parent: Regular Expression Denial of Service", "title": "Vulnerability summary" }, { "category": "other", "text": "The glob-parent package is a transitive dependency and this is not used directly in any of the Red Hat products. Hence, the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-35065" }, { "category": "external", "summary": "RHBZ#2156324", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2156324" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-35065", "url": "https://www.cve.org/CVERecord?id=CVE-2021-35065" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-35065" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294", "url": "https://security.snyk.io/vuln/SNYK-JS-GLOBPARENT-1314294" } ], "release_date": "2022-12-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "glob-parent: Regular Expression Denial of Service" }, { "cve": "CVE-2022-4904", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2023-02-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2168631" } ], "notes": [ { "category": "description", "text": "A flaw was found in the c-ares package. The ares_set_sortlist is missing checks about the validity of the input string, which allows a possible arbitrary length stack overflow. This issue may cause a denial of service or a limited impact on confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "c-ares: buffer overflow in config_sortlist() due to missing string length check", "title": "Vulnerability summary" }, { "category": "other", "text": "The severity of this vulnerability is not important but moderate because exploiting the vulnerability can lead to a disruption of the availability of an application, yet doesn\u2019t compromise data integrity or confidentiality. The opportunity for disruption is further limited due to the requirement that an application allows an attacker to be able to input both untrusted and unvalidated data. Exploiting this flaw requires an application to use the library in such a way that would allow untrusted and unvalidated input to be passed directly to ares_set_sortlist by an attacker. In the event that this is able to occur, the impact to RHEL is limited to a crash of the application due to the protections offered by default in RHEL systems such as Stack Smashing Protection (SSP).", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-4904" }, { "category": "external", "summary": "RHBZ#2168631", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168631" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-4904", "url": "https://www.cve.org/CVERecord?id=CVE-2022-4904" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-4904" }, { "category": "external", "summary": "https://github.com/c-ares/c-ares/issues/496", "url": "https://github.com/c-ares/c-ares/issues/496" } ], "release_date": "2022-12-13T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.6, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "c-ares: buffer overflow in config_sortlist() due to missing string length check" }, { "cve": "CVE-2022-25881", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-01-31T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2165824" } ], "notes": [ { "category": "description", "text": "A flaw was found in http-cache-semantics. When the server reads the cache policy from the request using this library, a Regular Expression Denial of Service occurs, caused by malicious request header values sent to the server.", "title": "Vulnerability description" }, { "category": "summary", "text": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25881" }, { "category": "external", "summary": "RHBZ#2165824", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2165824" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25881", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25881" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" } ], "release_date": "2023-01-31T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "http-cache-semantics: Regular Expression Denial of Service (ReDoS) vulnerability" }, { "cve": "CVE-2023-23918", "cwe": { "id": "CWE-863", "name": "Incorrect Authorization" }, "discovery_date": "2023-02-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2171935" } ], "notes": [ { "category": "description", "text": "A privilege escalation vulnerability exists in Node.js \u003c19.6.1, \u003c18.14.1, \u003c16.19.1 and \u003c14.21.3 that made it possible to bypass the experimental Permissions (https://nodejs.org/api/permissions.html) feature in Node.js and access non authorized modules by using process.mainModule.require(). This only affects users who had enabled the experimental permissions option with --experimental-policy.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Permissions policies can be bypassed via process.mainModule", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23918" }, { "category": "external", "summary": "RHBZ#2171935", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2171935" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23918", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23918" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23918" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Permissions policies can be bypassed via process.mainModule" }, { "cve": "CVE-2023-23920", "cwe": { "id": "CWE-426", "name": "Untrusted Search Path" }, "discovery_date": "2023-02-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172217" } ], "notes": [ { "category": "description", "text": "An untrusted search path vulnerability exists in Node.js. \u003c19.6.1, \u003c18.14.1, \u003c16.19.1, and \u003c14.21.3 that could allow an attacker to search and potentially load ICU data when running with elevated privileges.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: insecure loading of ICU data through ICU_DATA environment variable", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23920" }, { "category": "external", "summary": "RHBZ#2172217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172217" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23920", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23920" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23920" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 4.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: insecure loading of ICU data through ICU_DATA environment variable" }, { "cve": "CVE-2023-23936", "cwe": { "id": "CWE-93", "name": "Improper Neutralization of CRLF Sequences (\u0027CRLF Injection\u0027)" }, "discovery_date": "2023-02-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172190" } ], "notes": [ { "category": "description", "text": "A flaw was found in the fetch API in Node.js that did not prevent CRLF injection in the \u0027host\u0027 header. This issue could allow HTTP response splitting and HTTP header injection.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Fetch API did not protect against CRLF injection in host headers", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-23936" }, { "category": "external", "summary": "RHBZ#2172190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172190" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-23936", "url": "https://www.cve.org/CVERecord?id=CVE-2023-23936" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-23936" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Node.js: Fetch API did not protect against CRLF injection in host headers" }, { "cve": "CVE-2023-24807", "cwe": { "id": "CWE-1333", "name": "Inefficient Regular Expression Complexity" }, "discovery_date": "2023-02-20T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2172204" } ], "notes": [ { "category": "description", "text": "Undici is an HTTP/1.1 client for Node.js. Prior to version 5.19.1, the `Headers.set()` and `Headers.append()` methods are vulnerable to Regular Expression Denial of Service (ReDoS) attacks when untrusted values are passed into the functions. This is due to the inefficient regular expression used to normalize the values in the `headerValueNormalize()` utility function. This vulnerability was patched in v5.19.1. No known workarounds are available.", "title": "Vulnerability description" }, { "category": "summary", "text": "Node.js: Regular Expression Denial of Service in Headers fetch API", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "known_not_affected": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-nodemon-0:2.0.20-3.el9_2.src" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2023-24807" }, { "category": "external", "summary": "RHBZ#2172204", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2172204" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2023-24807", "url": "https://www.cve.org/CVERecord?id=CVE-2023-24807" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807", "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-24807" } ], "release_date": "2023-02-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-05-09T11:51:16+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:2655" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.src", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-debugsource-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-docs-1:16.19.1-1.el9_2.noarch", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-full-i18n-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.i686", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:nodejs-libs-debuginfo-1:16.19.1-1.el9_2.x86_64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.aarch64", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.ppc64le", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.s390x", "AppStream-9.2.0.Z.MAIN.EUS:npm-1:8.19.3-1.16.19.1.1.el9_2.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Node.js: Regular Expression Denial of Service in Headers fetch API" } ] }
wid-sec-w-2023-1113
Vulnerability from csaf_certbund
Published
2023-05-01 22:00
Modified
2023-06-29 22:00
Summary
IBM DataPower Gateway: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Das DataPower Gateway ist eine Software zur Unterstützung von Unternehmen bei der Erfüllung der Sicherheits- und Integrationsanforderungen.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM DataPower Gateway ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- BIOS/Firmware
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Das DataPower Gateway ist eine Software zur Unterst\u00fctzung von Unternehmen bei der Erf\u00fcllung der Sicherheits- und Integrationsanforderungen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in IBM DataPower Gateway ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- BIOS/Firmware", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1113 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1113.json" }, { "category": "self", "summary": "WID-SEC-2023-1113 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1113" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "IBM Security Advisory vom 2023-05-01", "url": "https://www.ibm.com/support/pages/node/6987463" } ], "source_lang": "en-US", "title": "IBM DataPower Gateway: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-06-29T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:26:15.815+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1113", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_name", "name": "IBM DataPower Gateway \u003c 10.5.0.5", "product": { "name": "IBM DataPower Gateway \u003c 10.5.0.5", "product_id": "T027565", "product_identification_helper": { "cpe": "cpe:/a:ibm:datapower_gateway:10.5.0.5" } } } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in IBM DataPower Gateway. Der Fehler besteht aufgrund eines Denial of Service (Regul\u00e4re Ausdr\u00fccke) in der Komponente Node.js. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "5104" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-25881" } ] }
wid-sec-w-2024-0528
Vulnerability from csaf_certbund
Published
2024-02-29 23:00
Modified
2024-02-29 23:00
Summary
Dell Data Protection Advisor: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Data Protection Advisor ist eine Monitoring Lösung. Der Collector ist der lokale Agent.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuführen, einen Denial-of-Service-Zustand herbeizuführen, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Data Protection Advisor ist eine Monitoring L\u00f6sung. Der Collector ist der lokale Agent.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell Data Protection Advisor ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Berechtigungen zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0528 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0528.json" }, { "category": "self", "summary": "WID-SEC-2024-0528 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0528" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-107 vom 2024-02-29", "url": "https://www.dell.com/support/kbdoc/000222618/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell Data Protection Advisor: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-02-29T23:00:00.000+00:00", "generator": { "date": "2024-03-01T12:07:07.687+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0528", "initial_release_date": "2024-02-29T23:00:00.000+00:00", "revision_history": [ { "date": "2024-02-29T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 19.10", "product": { "name": "Dell Data Protection Advisor \u003c 19.10", "product_id": "T033198", "product_identification_helper": { "cpe": "cpe:/a:dell:data_protection_advisor:19.10" } } } ], "category": "product_name", "name": "Data Protection Advisor" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-45648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-45648" }, { "cve": "CVE-2023-42795", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-42795" }, { "cve": "CVE-2023-41080", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-41080" }, { "cve": "CVE-2023-34055", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-34055" }, { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28154", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-28154" }, { "cve": "CVE-2023-22081", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22081" }, { "cve": "CVE-2023-22067", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22067" }, { "cve": "CVE-2023-22025", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-22025" }, { "cve": "CVE-2023-20883", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20883" }, { "cve": "CVE-2023-20873", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20873" }, { "cve": "CVE-2023-20863", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20863" }, { "cve": "CVE-2023-20861", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2023-20861" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-27772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-27772" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-22971", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22971" }, { "cve": "CVE-2022-22970", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22970" }, { "cve": "CVE-2022-22968", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22968" }, { "cve": "CVE-2022-22965", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22965" }, { "cve": "CVE-2022-22950", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2022-22950" }, { "cve": "CVE-2021-43980", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-43980" }, { "cve": "CVE-2021-33037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-33037" }, { "cve": "CVE-2021-30640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2021-30640" }, { "cve": "CVE-2020-5421", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-5421" }, { "cve": "CVE-2020-1938", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1938" }, { "cve": "CVE-2020-1935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-1935" }, { "cve": "CVE-2020-13943", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13943" }, { "cve": "CVE-2020-13935", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13935" }, { "cve": "CVE-2020-13934", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-13934" }, { "cve": "CVE-2020-11996", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2020-11996" }, { "cve": "CVE-2019-2684", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-2684" }, { "cve": "CVE-2019-17563", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-17563" }, { "cve": "CVE-2019-12418", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-12418" }, { "cve": "CVE-2019-10072", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-10072" }, { "cve": "CVE-2019-0232", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0232" }, { "cve": "CVE-2019-0221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0221" }, { "cve": "CVE-2019-0199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2019-0199" }, { "cve": "CVE-2018-8037", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8037" }, { "cve": "CVE-2018-8034", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8034" }, { "cve": "CVE-2018-8014", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-8014" }, { "cve": "CVE-2018-15756", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-15756" }, { "cve": "CVE-2018-1336", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1336" }, { "cve": "CVE-2018-1305", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1305" }, { "cve": "CVE-2018-1304", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1304" }, { "cve": "CVE-2018-1275", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1275" }, { "cve": "CVE-2018-1272", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1272" }, { "cve": "CVE-2018-1271", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1271" }, { "cve": "CVE-2018-1270", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1270" }, { "cve": "CVE-2018-1257", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1257" }, { "cve": "CVE-2018-1199", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1199" }, { "cve": "CVE-2018-1196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-1196" }, { "cve": "CVE-2018-11784", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11784" }, { "cve": "CVE-2018-11040", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11040" }, { "cve": "CVE-2018-11039", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2018-11039" }, { "cve": "CVE-2017-8046", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-8046" }, { "cve": "CVE-2017-7675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7675" }, { "cve": "CVE-2017-7674", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-7674" }, { "cve": "CVE-2017-5664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5664" }, { "cve": "CVE-2017-5651", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5651" }, { "cve": "CVE-2017-5650", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5650" }, { "cve": "CVE-2017-5648", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5648" }, { "cve": "CVE-2017-5647", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-5647" }, { "cve": "CVE-2017-18640", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-18640" }, { "cve": "CVE-2017-12617", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2017-12617" }, { "cve": "CVE-2016-9878", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-9878" }, { "cve": "CVE-2016-8745", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8745" }, { "cve": "CVE-2016-8735", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-8735" }, { "cve": "CVE-2016-6817", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6817" }, { "cve": "CVE-2016-6816", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Dell Data Protection Advisor. Diese Fehler bestehen in den Komponenten von Drittanbietern wie Apache Tomcat, Java SE oder Spring Framework und anderen aufgrund mehrerer sicherheitsrelevanter Probleme. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand herbeizuf\u00fchren, Dateien zu manipulieren, vertrauliche Informationen offenzulegen, seine Rechte zu erweitern oder einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "release_date": "2024-02-29T23:00:00Z", "title": "CVE-2016-6816" } ] }
wid-sec-w-2023-2368
Vulnerability from csaf_certbund
Published
2023-09-14 22:00
Modified
2024-01-07 23:00
Summary
IBM Operational Decision Manager: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Operational Decision Manager ist Software für die Integration von Geschäftsereignissen und Geschäftsregeln, um Entscheidungen über verschiedene Prozesse und Anwendungen hinweg zu automatisieren.
Angriff
Ein entfernter authentifizierter Angreifer kann mehrere Schwachstellen in IBM Operational Decision Manager ausnutzen, um Sicherheitsmaßnahmen zu umgehen, beliebigen Code auszuführen, einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenzulegen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Operational Decision Manager ist Software f\u00fcr die Integration von Gesch\u00e4ftsereignissen und Gesch\u00e4ftsregeln, um Entscheidungen \u00fcber verschiedene Prozesse und Anwendungen hinweg zu automatisieren.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter authentifizierter Angreifer kann mehrere Schwachstellen in IBM Operational Decision Manager ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen, beliebigen Code auszuf\u00fchren, einen Denial-of-Service-Zustand zu verursachen oder vertrauliche Informationen offenzulegen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2368 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2368.json" }, { "category": "self", "summary": "WID-SEC-2023-2368 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2368" }, { "category": "external", "summary": "IBM Security Bulletin - 7032928 vom 2023-09-14", "url": "https://www.ibm.com/support/pages/node/7032928" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:6138 vom 2023-10-26", "url": "https://access.redhat.com/errata/RHSA-2023:6138" }, { "category": "external", "summary": "IBM Security Bulletin 7105614 vom 2024-01-08", "url": "https://www.ibm.com/support/pages/node/7105614" } ], "source_lang": "en-US", "title": "IBM Operational Decision Manager: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-01-07T23:00:00.000+00:00", "generator": { "date": "2024-02-15T17:44:18.727+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2368", "initial_release_date": "2023-09-14T22:00:00.000+00:00", "revision_history": [ { "date": "2023-09-14T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-10-26T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2024-01-07T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Operational Decision Manager \u003c 8.10.5.1", "product": { "name": "IBM Operational Decision Manager \u003c 8.10.5.1", "product_id": "T029909", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.10.5.1" } } }, { "category": "product_name", "name": "IBM Operational Decision Manager \u003c 8.11.0.1", "product": { "name": "IBM Operational Decision Manager \u003c 8.11.0.1", "product_id": "T029910", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.11.0.1" } } }, { "category": "product_name", "name": "IBM Operational Decision Manager \u003c 8.11.1", "product": { "name": "IBM Operational Decision Manager \u003c 8.11.1", "product_id": "T029911", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.11.1" } } }, { "category": "product_name", "name": "IBM Operational Decision Manager \u003c 8.12.0", "product": { "name": "IBM Operational Decision Manager \u003c 8.12.0", "product_id": "T029912", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.12.0" } } }, { "category": "product_name", "name": "IBM Operational Decision Manager 8.10.5.1 \u003c IF049", "product": { "name": "IBM Operational Decision Manager 8.10.5.1 \u003c IF049", "product_id": "T031894", "product_identification_helper": { "cpe": "cpe:/a:ibm:operational_decision_manager:8.10.5.1__if049" } } } ], "category": "product_name", "name": "Operational Decision Manager" } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der HttpURI-Klasse der Eclipse Jetty-Komponente. Durch das Senden einer speziell gestalteten Anfrage kann ein Angreifer diese Schwachstelle ausnutzen, um die Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2014-0107", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der Apache Xalan-Java-Komponente aufgrund einer unsachgem\u00e4\u00dfen Behandlung von Ausgabeeigenschaften. Ein entfernter Angreifer kann diese Schwachstelle zur Umgehung von Sicherheitsma\u00dfnahmen ausnutzen." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2014-0107" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht im Node.js http-cache-semantics-Modul aufgrund eines Denial of Service (ReDoS) durch regul\u00e4re Ausdr\u00fccke. Durch das Senden einer speziell gestalteten Regex-Eingabe unter Verwendung von Request-Header-Werten kann ein entfernter Angreifer diese Schwachstelle ausnutzen, um einen Denial-of-Service-Zustand zu verursachen." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der Apache Xalan Java XSLT Bibliothekskomponente aufgrund eines Integer Truncation Problems bei der Verarbeitung von b\u00f6sartigen XSLT Stylesheets. Ein entfernter Angreifer kann diese Schwachstelle zur Ausf\u00fchrung von beliebigem Code ausnutzen" } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-41946", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der Postgresql JDBC-Komponente aufgrund eines nicht eingeschr\u00e4nkten Zugriffs zum Erstellen lesbarer Dateien im TemporaryFolder. Durch das Senden einer speziell gestalteten Anfrage kann ein Angreifer diese Schwachstelle ausnutzen, um vertrauliche Informationen offenzulegen." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2022-41946" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der Komponente VMware Tanzu Spring Security aufgrund einer unsachgem\u00e4\u00dfen Validierung von Benutzereingaben. Mit einer speziell gestalteten Konfiguration kann ein Angreifer diese Schwachstelle ausnutzen, um Sicherheitsma\u00dfnahmen zu umgehen." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-37460", "notes": [ { "category": "description", "text": "Es besteht eine Schwachstelle in IBM Operational Decision Manager. Dieser Fehler besteht in der Komponente Plexus Archiver aufgrund der Verfolgung eines symbolischen Links in der Funktion resolveFile(). Durch Extrahieren einer speziell gestalteten Archivdatei, die einen symbolischen Link enth\u00e4lt, mit AbstractUnArchiver kann ein Angreifer diese Schwachstelle ausnutzen, um beliebigen Code auszuf\u00fchren." } ], "product_status": { "known_affected": [ "T031894", "67646" ] }, "release_date": "2023-09-14T22:00:00Z", "title": "CVE-2023-37460" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2023-1103
Vulnerability from csaf_certbund
Published
2023-05-01 22:00
Modified
2023-06-27 22:00
Summary
Red Hat OpenShift Multicluster Engine for Kubernetes: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Multicluster Engine for Kubernetes ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Red Hat OpenShift Multicluster Engine for Kubernetes ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1103 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1103.json" }, { "category": "self", "summary": "WID-SEC-2023-1103 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1103" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3815 vom 2023-06-27", "url": "https://access.redhat.com/errata/RHSA-2023:3815" }, { "category": "external", "summary": "RedHat Security Advisory", "url": "https://access.redhat.com/errata/RHSA-2023:2104" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2083 vom 2023-05-02", "url": "https://access.redhat.com/errata/RHSA-2023:2083" }, { "category": "external", "summary": "Red Hat Security Advisory vom 2023-05-01", "url": "https://access.redhat.com/errata/RHSA-2023:2061" } ], "source_lang": "en-US", "title": "Red Hat OpenShift Multicluster Engine for Kubernetes: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-06-27T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:26:07.670+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1103", "initial_release_date": "2023-05-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-05-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-05-02T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-03T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-27T22:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Advanced Cluster Management for Kubernetes 2", "product": { "name": "Red Hat Enterprise Linux Advanced Cluster Management for Kubernetes 2", "product_id": "T027573", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_management_for_kubernetes_2" } } } ], "category": "product_name", "name": "Enterprise Linux" }, { "category": "product_name", "name": "Red Hat OpenShift Multicluster Engine \u003c 2.1.6", "product": { "name": "Red Hat OpenShift Multicluster Engine \u003c 2.1.6", "product_id": "T027556", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:2.1.6::multicluster_engine" } } } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in der Red Hat OpenShift Multicluster Engine for Kubernetes. Diese tritt beim Einlesen einer Policy auf und f\u00fchrt zu einem Absturz, ausgel\u00f6st durch einen regul\u00e4ren Ausdruck. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "67646", "T027573" ] }, "release_date": "2023-05-01T22:00:00Z", "title": "CVE-2022-25881" } ] }
wid-sec-w-2023-1543
Vulnerability from csaf_certbund
Published
2023-06-22 22:00
Modified
2023-06-22 22:00
Summary
NetApp ActiveIQ Unified Manager: Schwachstelle ermöglicht Denial of Service
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
ActiveIQ Unified Manager ist eine Managementlösung für NetApp Storage Produkte.
Data ONTAP ist das Betriebssystem von NetApp Speicherprodukten.
Angriff
Ein entfernter, anonymer Angreifer kann eine Schwachstelle in NetApp ActiveIQ Unified Manager und NetApp Data ONTAP ausnutzen, um einen Denial of Service Angriff durchzuführen.
Betroffene Betriebssysteme
- NetApp Appliance
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "ActiveIQ Unified Manager ist eine Managementl\u00f6sung f\u00fcr NetApp Storage Produkte.\r\nData ONTAP ist das Betriebssystem von NetApp Speicherprodukten.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in NetApp ActiveIQ Unified Manager und NetApp Data ONTAP ausnutzen, um einen Denial of Service Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- NetApp Appliance", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1543 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1543.json" }, { "category": "self", "summary": "WID-SEC-2023-1543 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1543" }, { "category": "external", "summary": "Netapp Security Advisory NTAP-20230622-0008 vom 2023-06-22", "url": "https://security.netapp.com/advisory/ntap-20230622-0008/" } ], "source_lang": "en-US", "title": "NetApp ActiveIQ Unified Manager: Schwachstelle erm\u00f6glicht Denial of Service", "tracking": { "current_release_date": "2023-06-22T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:32:21.741+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1543", "initial_release_date": "2023-06-22T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-22T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "NetApp ActiveIQ Unified Manager", "product": { "name": "NetApp ActiveIQ Unified Manager", "product_id": "T016960", "product_identification_helper": { "cpe": "cpe:/a:netapp:active_iq_unified_manager:-" } } }, { "category": "product_name", "name": "NetApp Data ONTAP Select Deploy administration utility", "product": { "name": "NetApp Data ONTAP Select Deploy administration utility", "product_id": "T028288", "product_identification_helper": { "cpe": "cpe:/a:netapp:data_ontap:select_deploy_administration_utility" } } } ], "category": "vendor", "name": "NetApp" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es existiert eine Schwachstelle in NetApp ActiveIQ Unified Manager und NetApp Data ONTAP. Diese ist auf einen Fehler in der Komponente \"http-cache-semantics\" zur\u00fcckzuf\u00fchren, welche zu einem Absturz f\u00fchren kann. Ein entfernter, anonymer Angreifer kann diese Schwachstelle ausnutzen, um einen Denial of Service Zustand herbeizuf\u00fchren." } ], "product_status": { "known_affected": [ "T016960", "T028288" ] }, "release_date": "2023-06-22T22:00:00Z", "title": "CVE-2022-25881" } ] }
gsd-2022-25881
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-25881", "description": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.", "id": "GSD-2022-25881", "references": [ "https://www.suse.com/security/cve/CVE-2022-25881.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-25881" ], "details": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\r\r", "id": "GSD-2022-25881", "modified": "2023-12-13T01:19:26.385299Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2022-25881", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "http-cache-semantics", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "4.1.1" } ] } }, { "product_name": "org.webjars.npm:http-cache-semantics", "version": { "version_data": [ { "version_affected": "\u003c", "version_name": "0", "version_value": "4.1.1" } ] } } ] }, "vendor_name": "n/a" } ] } }, "credits": [ { "lang": "en", "value": "Carter Snook" } ], "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\r\r" } ] }, "impact": { "cvss": [ { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "cweId": "CWE-1333", "lang": "eng", "value": "Regular Expression Denial of Service (ReDoS)" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783", "refsource": "MISC", "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783" }, { "name": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332", "refsource": "MISC", "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332" }, { "name": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83", "refsource": "MISC", "url": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83" }, { "name": "https://security.netapp.com/advisory/ntap-20230622-0008/", "refsource": "MISC", "url": "https://security.netapp.com/advisory/ntap-20230622-0008/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "(,4.1.1)", "affected_versions": "All versions before 4.1.1", "cwe_ids": [ "CWE-1035", "CWE-937" ], "date": "2023-02-01", "description": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.", "fixed_versions": [ "4.1.1" ], "identifier": "CVE-2022-25881", "identifiers": [ "GHSA-rc47-6667-2j5j", "CVE-2022-25881" ], "not_impacted": "All versions starting from 4.1.1", "package_slug": "maven/org.webjars.npm/http-cache-semantics", "pubdate": "2023-01-31", "solution": "Upgrade to version 4.1.1 or above.", "title": "http-cache-semantics vulnerable to Regular Expression Denial of Service", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83", "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332", "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783", "https://github.com/advisories/GHSA-rc47-6667-2j5j" ], "uuid": "bae5ad8a-b2af-4a81-b828-5f7a2e8332cb" }, { "affected_range": "\u003c4.1.1", "affected_versions": "All versions before 4.1.1", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "cwe_ids": [ "CWE-1035", "CWE-1333", "CWE-937" ], "date": "2023-06-22", "description": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.", "fixed_versions": [ "4.1.1" ], "identifier": "CVE-2022-25881", "identifiers": [ "CVE-2022-25881", "GHSA-rc47-6667-2j5j" ], "not_impacted": "All versions starting from 4.1.1", "package_slug": "npm/http-cache-semantics", "pubdate": "2023-01-31", "solution": "Upgrade to version 4.1.1 or above.", "title": "http-cache-semantics vulnerable to Regular Expression Denial of Service", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-25881", "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83", "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332", "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783", "https://github.com/advisories/GHSA-rc47-6667-2j5j" ], "uuid": "b7944c76-b30b-4434-8016-0bd7bb846a9b" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:http-cache-semantics_project:http-cache-semantics:*:*:*:*:*:node.js:*:*", "cpe_name": [], "versionEndExcluding": "4.1.1", "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "report@snyk.io", "ID": "CVE-2022-25881" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.\r\r" } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-1333" } ] } ] }, "references": { "reference_data": [ { "name": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783" }, { "name": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83", "refsource": "MISC", "tags": [ "Broken Link" ], "url": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83" }, { "name": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332", "refsource": "MISC", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332" }, { "name": "https://security.netapp.com/advisory/ntap-20230622-0008/", "refsource": "MISC", "tags": [], "url": "https://security.netapp.com/advisory/ntap-20230622-0008/" } ] } }, "impact": { "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 3.6 } }, "lastModifiedDate": "2023-06-22T15:15Z", "publishedDate": "2023-01-31T05:15Z" } } }
ghsa-rc47-6667-2j5j
Vulnerability from github
Published
2023-01-31 06:30
Modified
2023-02-07 21:16
Severity ?
Summary
http-cache-semantics vulnerable to Regular Expression Denial of Service
Details
http-cache semantics contains an Inefficient Regular Expression Complexity , leading to Denial of Service. This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.
{ "affected": [ { "package": { "ecosystem": "npm", "name": "http-cache-semantics" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.1" } ], "type": "ECOSYSTEM" } ] }, { "package": { "ecosystem": "Maven", "name": "org.webjars.npm:http-cache-semantics" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "4.1.1" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-25881" ], "database_specific": { "cwe_ids": [ "CWE-1333" ], "github_reviewed": true, "github_reviewed_at": "2023-02-01T23:48:07Z", "nvd_published_at": "2023-01-31T05:15:00Z", "severity": "HIGH" }, "details": "http-cache semantics contains an Inefficient Regular Expression Complexity , leading to Denial of Service. This affects versions of the package http-cache-semantics before 4.1.1. The issue can be exploited via malicious request header values sent to a server, when that server reads the cache policy from the request using this library.", "id": "GHSA-rc47-6667-2j5j", "modified": "2023-02-07T21:16:56Z", "published": "2023-01-31T06:30:26Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25881" }, { "type": "WEB", "url": "https://github.com/kornelski/http-cache-semantics/commit/560b2d8ef452bbba20ffed69dc155d63ac757b74" }, { "type": "PACKAGE", "url": "https://github.com/kornelski/http-cache-semantics" }, { "type": "WEB", "url": "https://github.com/kornelski/http-cache-semantics/blob/master/index.js%23L83" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20230622-0008" }, { "type": "WEB", "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-3253332" }, { "type": "WEB", "url": "https://security.snyk.io/vuln/SNYK-JS-HTTPCACHESEMANTICS-3248783" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "type": "CVSS_V3" } ], "summary": "http-cache-semantics vulnerable to Regular Expression Denial of Service" }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.