Action not permitted
Modal body text goes here.
CVE-2022-29526
Vulnerability from cvelistv5
Published
2022-06-22 13:15
Modified
2024-08-03 06:26
Severity ?
EPSS score ?
Summary
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-03T06:26:06.342Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://github.com/golang/go/issues/52313" }, { "tags": [ "x_refsource_MISC", "x_transferred" ], "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "name": "FEDORA-2022-fae3ecee19", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/" }, { "name": "FEDORA-2022-ffe7dba2cb", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/" }, { "name": "FEDORA-2022-ba365d3703", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO", "x_transferred" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "FEDORA-2022-30c5ed5625", "tags": [ "vendor-advisory", "x_refsource_FEDORA", "x_transferred" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "descriptions": [ { "lang": "en", "value": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2022-08-17T03:08:35", "orgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "shortName": "mitre" }, "references": [ { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/golang-announce" }, { "tags": [ "x_refsource_MISC" ], "url": "https://github.com/golang/go/issues/52313" }, { "tags": [ "x_refsource_MISC" ], "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "name": "FEDORA-2022-fae3ecee19", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/" }, { "name": "FEDORA-2022-ffe7dba2cb", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/" }, { "name": "FEDORA-2022-ba365d3703", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" }, { "name": "GLSA-202208-02", "tags": [ "vendor-advisory", "x_refsource_GENTOO" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "FEDORA-2022-30c5ed5625", "tags": [ "vendor-advisory", "x_refsource_FEDORA" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29526", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://github.com/golang/go/issues/52313", "refsource": "MISC", "url": "https://github.com/golang/go/issues/52313" }, { "name": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "name": "FEDORA-2022-fae3ecee19", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/" }, { "name": "FEDORA-2022-ffe7dba2cb", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/" }, { "name": "FEDORA-2022-ba365d3703", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" }, { "name": "https://security.netapp.com/advisory/ntap-20220729-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "FEDORA-2022-30c5ed5625", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" } ] } } } }, "cveMetadata": { "assignerOrgId": "8254265b-2729-46b6-b9e3-3dfca2d5bfca", "assignerShortName": "mitre", "cveId": "CVE-2022-29526", "datePublished": "2022-06-22T13:15:32", "dateReserved": "2022-04-20T00:00:00", "dateUpdated": "2024-08-03T06:26:06.342Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2022-29526\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2022-06-23T17:15:12.747\",\"lastModified\":\"2023-11-07T03:46:03.463\",\"vulnStatus\":\"Modified\",\"descriptions\":[{\"lang\":\"en\",\"value\":\"Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.\"},{\"lang\":\"es\",\"value\":\"Go versiones anteriores a 1.17.10 y 1.18.x anteriores a 1.18.2, presenta una Asignaci\u00f3n Incorrecta de Privilegios. Cuando es llamada con un par\u00e1metro flags distinto de cero, la funci\u00f3n Faccessat podr\u00eda informar incorrectamente de que un archivo es accesible\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"LOW\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.3,\"baseSeverity\":\"MEDIUM\"},\"exploitabilityScore\":3.9,\"impactScore\":1.4}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:P/I:N/A:N\",\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"NONE\",\"baseScore\":5.0},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":10.0,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-269\"}]}],\"configurations\":[{\"operator\":\"AND\",\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"1.17.10\",\"matchCriteriaId\":\"397D7E19-74A1-4CCC-BF0A-D5A03151F171\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"1.18.0\",\"versionEndExcluding\":\"1.18.2\",\"matchCriteriaId\":\"660E9AFD-D920-43A5-AC24-CAA024A0456D\"}]},{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":false,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"703AF700-7A70-47E2-BC3A-7FD03B3CA9C1\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"80E516C0-98A4-4ADE-B69F-66A772E2BAAA\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"5C675112-476C-4D7C-BCB9-A2FB2D0BC9FD\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B60CE797-9177-4705-B02D-83F5A48C5F6F\"}]}]}],\"references\":[{\"url\":\"https://github.com/golang/go/issues/52313\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://lists.fedoraproject.org/archives/list/package-announce%40lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/\",\"source\":\"cve@mitre.org\"},{\"url\":\"https://security.gentoo.org/glsa/202208-02\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://security.netapp.com/advisory/ntap-20220729-0001/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2022_5201
Vulnerability from csaf_redhat
Published
2022-06-27 19:32
Modified
2024-11-06 01:07
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.5 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.4.5 General
Availability release images, which fix bugs and update container images.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which
gives a detailed severity rating, is available for each vulnerability from
the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.4.5 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which apply security fixes and fix several bugs. See the following
Release Notes documentation, which will be updated shortly for this
release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/
Security fixes:
* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)
* nconf: Prototype pollution in memory store (CVE-2022-21803)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* nats-server: misusing the "dynamically provisioned sandbox accounts" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* dset: Prototype Pollution in dset (CVE-2022-25645)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)
Bug fixes:
* Trying to create a new cluster on vSphere and no feedback, stuck in "creating" (BZ# 1937078)
* Wrong message is displayed when GRC fails to connect to an Ansible Tower (BZ# 2051752)
* multicluster_operators_hub_subscription issues due to /tmp usage (BZ# 2052702)
* Create Cluster, Worker Pool 2 zones do not load options that relate to the selected Region field (BZ# 2054954)
* Changing the multiclusterhub name other than the default name keeps the version in the web console loading (BZ# 2059822)
* search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade (BZ# 2065318)
* Uninstall pod crashed when destroying Azure Gov cluster in ACM (BZ# 2073562)
* Deprovisioned clusters not filtered out by discovery controller (BZ# 2075594)
* When deleting a secret for a Helm application, duplicate errors show up in topology (BZ# 2075675)
* Changing existing placement rules does not change YAML file Regression (BZ# 2075724)
* Editing Helm Argo Applications does not Prune Old Resources (BZ# 2079906)
* Failed to delete the requested resource [404] error appears after subscription is deleted and its placement rule is used in the second subscription (BZ# 2080713)
* Typo in the logs when Deployable is updated in the subscription namespace (BZ# 2080960)
* After Argo App Sets are created in an Upgraded Environment, the Clusters column does not indicate the clusters (BZ# 2080716)
* RHACM 2.4.5 images (BZ# 2081438)
* Performance issue to get secret in claim-controller (BZ# 2081908)
* Failed to provision openshift 4.10 on bare metal (BZ# 2094109)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.4.5 General\nAvailability release images, which fix bugs and update container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.4.5 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which apply security fixes and fix several bugs. See the following\nRelease Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.4/html/release_notes/\n\nSecurity fixes:\n\n* golang.org/x/crypto: empty plaintext packet causes panic (CVE-2021-43565)\n\n* nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account (CVE-2022-24450)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* dset: Prototype Pollution in dset (CVE-2022-25645)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n\nBug fixes:\n\n* Trying to create a new cluster on vSphere and no feedback, stuck in \"creating\" (BZ# 1937078)\n\n* Wrong message is displayed when GRC fails to connect to an Ansible Tower (BZ# 2051752)\n\n* multicluster_operators_hub_subscription issues due to /tmp usage (BZ# 2052702)\n\n* Create Cluster, Worker Pool 2 zones do not load options that relate to the selected Region field (BZ# 2054954)\n\n* Changing the multiclusterhub name other than the default name keeps the version in the web console loading (BZ# 2059822)\n\n* search-redisgraph-0 generating massive amount of logs after 2.4.2 upgrade (BZ# 2065318)\n\n* Uninstall pod crashed when destroying Azure Gov cluster in ACM (BZ# 2073562)\n\n* Deprovisioned clusters not filtered out by discovery controller (BZ# 2075594)\n\n* When deleting a secret for a Helm application, duplicate errors show up in topology (BZ# 2075675)\n\n* Changing existing placement rules does not change YAML file Regression (BZ# 2075724)\n\n* Editing Helm Argo Applications does not Prune Old Resources (BZ# 2079906)\n\n* Failed to delete the requested resource [404] error appears after subscription is deleted and its placement rule is used in the second subscription (BZ# 2080713)\n\n* Typo in the logs when Deployable is updated in the subscription namespace (BZ# 2080960)\n\n* After Argo App Sets are created in an Upgraded Environment, the Clusters column does not indicate the clusters (BZ# 2080716)\n\n* RHACM 2.4.5 images (BZ# 2081438)\n\n* Performance issue to get secret in claim-controller (BZ# 2081908)\n\n* Failed to provision openshift 4.10 on bare metal (BZ# 2094109)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5201", "url": "https://access.redhat.com/errata/RHSA-2022:5201" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "1937078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937078" }, { "category": "external", "summary": "2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "2051752", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2051752" }, { "category": "external", "summary": "2052573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573" }, { "category": "external", "summary": "2052702", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052702" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2054954", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2054954" }, { "category": "external", "summary": "2059822", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2059822" }, { "category": "external", "summary": "2065318", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2065318" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073562" }, { "category": "external", "summary": "2074689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689" }, { "category": "external", "summary": "2075594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075594" }, { "category": "external", "summary": "2075675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075675" }, { "category": "external", "summary": "2075724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075724" }, { "category": "external", "summary": "2079906", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079906" }, { "category": "external", "summary": "2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "2080713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080713" }, { "category": "external", "summary": "2080716", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080716" }, { "category": "external", "summary": "2080847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080847" }, { "category": "external", "summary": "2080960", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080960" }, { "category": "external", "summary": "2081438", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081438" }, { "category": "external", "summary": "2081908", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081908" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2094109", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094109" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5201.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.4.5 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T01:07:16+00:00", "generator": { "date": "2024-11-06T01:07:16+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5201", "initial_release_date": "2022-06-27T19:32:42+00:00", "revision_history": [ { "date": "2022-06-27T19:32:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-27T19:32:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:07:16+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.4::el8" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.5-47" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "product": { "name": "rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "product_id": "rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.5-12" } } }, { "category": "product_version", "name": "rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "product": { "name": "rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "product_id": "rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-image-service-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "product": { "name": "rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "product_id": "rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.5-14" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "product_id": "rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "product_id": "rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.5-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "product_id": "rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.5-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "product_id": "rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "product_id": "rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "product": { "name": "rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "product_id": "rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "product": { "name": "rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "product_id": "rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.5-4" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "product": { "name": "rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "product_id": "rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "product_id": "rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "product": { "name": "rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "product_id": "rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "product_id": "rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "product": { "name": "rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "product_id": "rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "product": { "name": "rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "product_id": "rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "product": { "name": "rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "product_id": "rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "product": { "name": "rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "product_id": "rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.5-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "product_id": "rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "product": { "name": "rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "product_id": "rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.5-47" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "product": { "name": "rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "product_id": "rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.5-12" } } }, { "category": "product_version", "name": "rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "product": { "name": "rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "product_id": "rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/assisted-image-service-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "product": { "name": "rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "product_id": "rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "product": { "name": "rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "product_id": "rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.5-14" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "product_id": "rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "product_id": "rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.5-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "product": { "name": "rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "product_id": "rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "product_id": "rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "product_id": "rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "product": { "name": "rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "product_id": "rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.5-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "product_id": "rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "product": { "name": "rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "product_id": "rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "product_id": "rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "product": { "name": "rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "product_id": "rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "product": { "name": "rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "product_id": "rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.5-4" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "product_id": "rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "product": { "name": "rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "product_id": "rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "product_id": "rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "product": { "name": "rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "product_id": "rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "product": { "name": "rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "product_id": "rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "product": { "name": "rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "product_id": "rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "product_id": "rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "product": { "name": "rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "product_id": "rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "product": { "name": "rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "product_id": "rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x", "product_id": "rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.5-6" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.4.5-47" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.4.5-12" } } }, { "category": "product_version", "name": "rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "product": { "name": "rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "product_id": "rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-image-service-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "product": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "product": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "product_id": "rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterclaims-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "product": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "product_id": "rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.4.5-14" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "product_id": "rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.4.5-11" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "product": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "product": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "product_identification_helper": { "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "product": { "name": "rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "product_id": "rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.4.5-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "product_id": "rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "product": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "product": { "name": "rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "product_id": "rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "product_identification_helper": { "purl": "pkg:oci/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "product_id": "rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "product": { "name": "rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "product_id": "rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.4.5-8" } } }, { "category": "product_version", "name": "rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "product": { "name": "rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "product_id": "rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.4.5-4" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "product_id": "rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "product": { "name": "rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "product_id": "rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.4.5-9" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "product": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "product_id": "rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "product_id": "rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.4.5-6" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.4.5-10" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "product": { "name": "rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "product_id": "rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.4.5-7" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "product": { "name": "rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "product_id": "rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "product": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "product_id": "rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rclone-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "product": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "product_id": "rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-restic-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "product": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "product_id": "rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "product_identification_helper": { "purl": "pkg:oci/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/volsync-mover-rsync-rhel8\u0026tag=v2.4.5-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "product_id": "rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.4.5-6" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le" }, "product_reference": "rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x" }, "product_reference": "rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64" }, "product_reference": "rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64" }, "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64" }, "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64" }, "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x" }, "product_reference": "rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le" }, "product_reference": "rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x" }, "product_reference": "rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x" }, "product_reference": "rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64" }, "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le" }, "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64" }, "product_reference": "rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x" }, "product_reference": "rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x" }, "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x" }, "product_reference": "rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64" }, "product_reference": "rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x" }, "product_reference": "rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le" }, "product_reference": "rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x" }, "product_reference": "rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le" }, "product_reference": "rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x" }, "product_reference": "rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x" }, "product_reference": "rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le" }, "product_reference": "rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x" }, "product_reference": "rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64" }, "product_reference": "rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64" }, "product_reference": "rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le" }, "product_reference": "rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le" }, "product_reference": "rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64" }, "product_reference": "rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le" }, "product_reference": "rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x" }, "product_reference": "rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le" }, "product_reference": "rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "relates_to_product_reference": "8Base-RHACM-2.4" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.4 for RHEL 8", "product_id": "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x", "relates_to_product_reference": "8Base-RHACM-2.4" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-43565", "cwe": { "id": "CWE-20", "name": "Improper Input Validation" }, "discovery_date": "2021-12-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030787" } ], "notes": [ { "category": "description", "text": "There\u0027s an input validation flaw in golang.org/x/crypto\u0027s readCipherPacket() function. An unauthenticated attacker who sends an empty plaintext packet to a program linked with golang.org/x/crypto/ssh could cause a panic, potentially leading to denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang.org/x/crypto: empty plaintext packet causes panic", "title": "Vulnerability summary" }, { "category": "other", "text": "go-toolset shipped with Red Hat Developer Tools - Compilers and golang shipped with Red Hat Enterprise Linux 8 are not affected by this flaw because they do not ship the vulnerable code.\n\nThis flaw was rated to have a Moderate impact because it is not shipped in the Golang standard library and thus has a reduced impact to products compared with other flaws of this type.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-43565" }, { "category": "external", "summary": "RHBZ#2030787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030787" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-43565", "url": "https://www.cve.org/CVERecord?id=CVE-2021-43565" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-43565" } ], "release_date": "2021-12-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang.org/x/crypto: empty plaintext packet causes panic" }, { "cve": "CVE-2022-21803", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-04-12T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074689" } ], "notes": [ { "category": "description", "text": "A flaw was found in the nconf library when setting the configuration properties. This flaw allows an attacker to provide a crafted property, leading to prototype object pollution.", "title": "Vulnerability description" }, { "category": "summary", "text": "nconf: Prototype pollution in memory store", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21803" }, { "category": "external", "summary": "RHBZ#2074689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21803", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803" }, { "category": "external", "summary": "https://github.com/allengayCx/nodegoat/issues/88", "url": "https://github.com/allengayCx/nodegoat/issues/88" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nconf: Prototype pollution in memory store" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24450", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-09T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2052573" } ], "notes": [ { "category": "description", "text": "A flaw was found in the NATS nats-server in an experimental feature that provides dynamically provisioned sandbox accounts that do not check the clients\u2019 authorization. This flaw allows an attacker to take advantage of its valid account and switch over to another existing account without further authentication.", "title": "Vulnerability description" }, { "category": "summary", "text": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24450" }, { "category": "external", "summary": "RHBZ#2052573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052573" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24450", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24450" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24450" }, { "category": "external", "summary": "https://advisories.nats.io/CVE/CVE-2022-24450.txt", "url": "https://advisories.nats.io/CVE/CVE-2022-24450.txt" } ], "release_date": "2022-02-07T12:40:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nats-server: misusing the \"dynamically provisioned sandbox accounts\" feature authenticated user can obtain the privileges of the System account" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-25645", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-05-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2080847" } ], "notes": [ { "category": "description", "text": "A flaw was found in the dset package via \u0027dset/merge\u0027 mode, as the dset function checks for prototype pollution by validating if the top-level path contains a __proto__, constructor, or prototype. This flaw allows an attacker to craft a malicious object, bypassing this check and achieving prototype pollution.", "title": "Vulnerability description" }, { "category": "summary", "text": "dset: Prototype Pollution in dset", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-25645" }, { "category": "external", "summary": "RHBZ#2080847", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080847" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-25645", "url": "https://www.cve.org/CVERecord?id=CVE-2022-25645" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-25645", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-25645" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2431974", "url": "https://security.snyk.io/vuln/SNYK-JAVA-ORGWEBJARSNPM-2431974" }, { "category": "external", "summary": "https://security.snyk.io/vuln/SNYK-JS-DSET-2330881", "url": "https://security.snyk.io/vuln/SNYK-JS-DSET-2330881" } ], "release_date": "2022-05-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "dset: Prototype Pollution in dset" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-29810", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2022-04-29T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2080279" } ], "notes": [ { "category": "description", "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29810" }, { "category": "external", "summary": "RHBZ#2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810" }, { "category": "external", "summary": "https://github.com/golang/vulndb/issues/438", "url": "https://github.com/golang/vulndb/issues/438" } ], "release_date": "2022-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-27T19:32:42+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on installing this update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5201" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:0ca1e3d45cefdf9af9a51c79c57243fc49fe737c567a55f414b1c97ac31d9266_s390x", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:68bdf38954d4ac6b34388ca970cb9005b97b6cd39835728e6e388f7ec25068dd_amd64", "8Base-RHACM-2.4:rhacm2/acm-grafana-rhel8@sha256:9475007489d4f5e38d80cd598348ecefe27a8391f9f293c4a0c3849d89209f77_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:4b2f88934832cd3b34111fc4bd2f031abf58caf46b08c3707ef8e6ac5b27e552_s390x", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:a3f035d07f965e1d994aac60c4399837748f4e91a6b854827467354a56cb7839_amd64", "8Base-RHACM-2.4:rhacm2/acm-must-gather-rhel8@sha256:f0966b57498e55030b7e2e3d6b2a3e863c857b945fbfa38477734bca3eedd570_ppc64le", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:411ae15bc02db1adf7affa614577bf635badbe14c27bc578f36819edb0a418cf_s390x", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:8275318d1544a27d106415facbd77fa3a1e3836fe7251180ea268afe9a2ba7e0_amd64", "8Base-RHACM-2.4:rhacm2/acm-operator-bundle@sha256:ab6901a25f1725d460e38bf9cd31de849557abed358cd571260d816ae14daaaa_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:1acfc27df12324efe0c327bc9986529c1997cfaa4f7440a9270ee2ef63fb53c1_ppc64le", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:56693c4d5e9d2ede05ad8795a783b584942240e4f144083947f399219fabc44a_s390x", "8Base-RHACM-2.4:rhacm2/agent-service-rhel8@sha256:fb2384d5a1c0a40bbff849ddaeebd68c68a138de677e75527a4906fe0f2df5e4_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:4485c3b8985b4f94e63cc63136a6cc5498a3f713426587bfee34dc76ff03b84d_s390x", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:934faceeab4360361bb152e2d552f07ce018d831e886e8c3eaf564e67192b7ee_amd64", "8Base-RHACM-2.4:rhacm2/application-ui-rhel8@sha256:a5e75de1cf0dc5b15bb0b897fe6e69878254473f7a5e1a35e9c3ac59f22e76b9_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:5a97b8f0dc50289013805d918449b6331407a444c272a1c63ac126180073ad3d_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:e0a7c2f97b1fecd4e6b0787b91d7848e3db568a283b99565ad2b662f65cbaef5_s390x", "8Base-RHACM-2.4:rhacm2/assisted-image-service-rhel8@sha256:fc5cf7045bf36902555eb44da6b5a4e67a0e3460ca3c443ce213fd4965fc879f_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-agent-rhel8@sha256:8cdb19fe19bcd1c36dc233c3906ae49bcd48602ec8f2f608cf81c54721c0e4df_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:5c851f8ac750572fdb2582487e2cae3e170448686fcc0e22441fb5da5f9ddfba_ppc64le", "8Base-RHACM-2.4:rhacm2/assisted-installer-reporter-rhel8@sha256:70afaff5fc8ff7839a27b9d8e4fe8521af94d26da97e1d6289c98f87c4222a62_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:825449267b93c081a33a583534c2f9c1ddae99c7b2ff8e69cbac62af6a8f0b7a_amd64", "8Base-RHACM-2.4:rhacm2/assisted-installer-rhel8@sha256:c7f3e8a5ae8ae648185b77012ba73da66a83e918684956e66ebf2b5a039f9f89_ppc64le", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:54496986f3d2aba9c3a443217bf79bd00a2d2a281917f75f81af91fedb3ade3d_amd64", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:554440e4fc2d570da4fd7e2e8b984950cad41b3673eea136e96dc60f65d17a8f_s390x", "8Base-RHACM-2.4:rhacm2/cert-policy-controller-rhel8@sha256:5b7ea13d4965c748b6f9e0f11db23f1227fe69505c67e5a558f68d108c9d6051_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:1ff6c020f4816ed4948701591a7717104278b5c1109433809610c56d422ac6a4_s390x", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:829a8f9881260c8e4f2c4189425903a9cbe5545ebf559c355f1fd2c2a122b9a5_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-backup-rhel8-operator@sha256:d06edd763075636b0cf8ad090fabf1090f75666c2da822ff27b1377f7d65e677_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:0a854999710d7b7551e70ce2bd6cf1dfcdd37e4d8fee92bfdf1315ddb6297251_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:66c5397f928d2517edfab8e9cc04766ba34b459d30c97f2776565dda256f8fac_amd64", "8Base-RHACM-2.4:rhacm2/cluster-curator-controller-rhel8@sha256:ace884471c0f889834c083b03397ba2761899dd125a4024ea3af488920aef169_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:c322f2aec4081ef2c1f7f769f11ba3eba977edec2ca0c7bccf881e8482fb9fec_s390x", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:d5b7d31c6393dd0ffefcb5a502fa65adedaa204c3fbb5d8d181400e6ca9f63be_ppc64le", "8Base-RHACM-2.4:rhacm2/cluster-proxy-addon-rhel8@sha256:fed7b873ebb7cb27ed3b103fe0f0349edf5bcba967431e7efc0aae7c8a1c3dc5_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:620f0658a66e38ecaa225a8a4b39ce25b49536e1a8304ef9b94cf2be05ac422d_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:9669d774e525e496a3a53e06b7ecf5a77c887c10ccf9656f7fc6600b4cbac0b9_amd64", "8Base-RHACM-2.4:rhacm2/clusterclaims-controller-rhel8@sha256:bc948654a31b18f833d95c633c9f97a679314d866f06396e2351d84923411515_s390x", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:14c2450f1da9fb16fa7ba48b2910faa34f67d9a3cd4c09a710b5f3ec1dd64f3a_ppc64le", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9188574f795c26078dd9aae0dd16d8fedb38823ab90e6078475c2f0986333629_amd64", "8Base-RHACM-2.4:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:9ccf7a5276a80c25edd55214222e611aefd50aa369c873928e927c5778d41a1e_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:6cacf3a6448875f1b8effc36777b4c25206ea9142d5629ebfc896ca6dca911cf_s390x", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:bee83552a290a135c7d979e18a501711db8b80217db3d48b18045f051b945c41_ppc64le", "8Base-RHACM-2.4:rhacm2/config-policy-controller-rhel8@sha256:f06c8dcb82dc4ec8adf5ec016298cd615e44393ecff241c364fe7eb6c8af68f9_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:033500ebce6bcdd5f25b0ae8a2b196d1264fe172a40b01b91a7a147d8703a66b_amd64", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:d450740fc751d69392b52b8cffb2a26c71fe6ffc78c86e02302a0ef909b1c8fa_ppc64le", "8Base-RHACM-2.4:rhacm2/console-api-rhel8@sha256:e63afa313afbe32b82b00785e61f6f74b70e160ff7faeccc1dd2556690c646e1_s390x", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:0c9457c967242c5ede4ce9ab3523741ea51d4ef7be3503d07d74b014a642d013_ppc64le", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:550e30eb9f1deed927703fddb1ee812ebd8243c682b8d20550a92f8468dbbf25_amd64", "8Base-RHACM-2.4:rhacm2/console-rhel8@sha256:f90f8ceba8f447a568b6438556fbe9348bcefc5da958600418baaa45ece6a76a_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:4fe2f34e010eb277003508d5b4e9461d6602d2fa02bb705f6487675d85e7c482_amd64", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:e7417cc13624047c98c08ea3e89f3c8509d233eb9e7b4925e6ddb6c39ef03568_s390x", "8Base-RHACM-2.4:rhacm2/discovery-rhel8-operator@sha256:fe16427219da2eb6ebec2cfc698227daeabe82118a4e512e70cf67a91adc7e6e_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:6d08e231ca01593f5cfb2fccd535446f7e964d2c2c9a303b342a0ec56c83ba7a_s390x", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:a163c6e2d903a71e45df7d62d01cfb555595f934d496afcaee071e6e9c41543f_ppc64le", "8Base-RHACM-2.4:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d929c6ce381c16c6961332ca10bf06e8d10413000c3dd9379ca5f97e9852dccc_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:2fdfc6308251d888b19cb9c6db38bebf6021c0868294488d26f2c70665db9ded_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:64046ce25a66794260e6dacce0b9df869786bc002b179ecfbaba71cfbc480b8a_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-propagator-rhel8@sha256:bb6a07e821211a43cf13d345feb2ea09410204d7dc93a550e9ed4b3250ca9a10_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:36a1d8ac3fbf1cfa6d39a99f03d72c631622525c6e5d8194b1848055bbe129e1_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:c82d913606752497bca3c8bab8bef6edd6e3ae7e51f28ea52aad46c12e0ae0bf_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-spec-sync-rhel8@sha256:d6e80843ceb95fdbbc9a799dd69643f6010667e6cf4d3b56244a2de20b49535c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:0c38780ea9a8b0f26ee7be05956be7b1d00cd43a1ef44390f486b2f3182dff70_amd64", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:466233fd3e0b64fa9105b991c2d9cb78e286bf85967fe249954ea0651920bea1_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-status-sync-rhel8@sha256:85112bd22372289613e85d5836ae9ce1980896078dce515172a15346886f36ee_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:27d4799c729c7540777fc4f29429a9385951a2efbab89f1dd28e535f2024e74e_ppc64le", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:8d323f74bea008ff7d9ea1c253bf8efa207baafb0c6bc82c2ae3307e6947e87c_s390x", "8Base-RHACM-2.4:rhacm2/governance-policy-template-sync-rhel8@sha256:e1c1d7c5345138dcbfdbf4f862c71cabd1c85c791eef1e630669cb08cb3b1b79_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:8ff8d15709ad436600351e62eb954233dc46fcf729f3a9316918e183b58b6471_s390x", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:e6262990ee2bde46f12701cef5b1e0d133fc389b8b97d324648c53c18ddca96c_amd64", "8Base-RHACM-2.4:rhacm2/grafana-dashboard-loader-rhel8@sha256:f5896bc52134d99db83097ba2958ef5f143e8f369bfa9c5738c23eac753e1247_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:c7ea9810ca76a2a96c9507e9269caccfc21be5a5dc107e396dedf4b8e7a7c1e0_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e0305462806797fff2fd9f1972e1826fa3605722704eae4fa5d45c3196d10c37_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-api-rhel8@sha256:e329d93e41d7ab7ed6d938e6df284c674ed95e169fdad8cdf5c0bda3a722b265_amd64", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:7c90dab1f3ace95197b414508df314919ad828c9e1e4c248aa2e29c55b946539_ppc64le", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:d996db4e73cc4401b41337f4aae11513a16c7e155bf03fd2c824937d9579f5e3_s390x", "8Base-RHACM-2.4:rhacm2/grc-ui-rhel8@sha256:f5f025d9c10994511be7531ba78a1316b8b4a331cb89154f8baa6a23ace87dfc_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:289992f0ecaa56f5515fb49e6ed36cfc539596d2587b85f2713a6e5348c90553_amd64", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:4fe3eab4ee39fecd8a7ae861f835f1d76f089d90df659c45501c582a7871af07_ppc64le", "8Base-RHACM-2.4:rhacm2/iam-policy-controller-rhel8@sha256:510fe443f5a282aea01ee216ec9efb6b886efc32479ff86e8dbb584dbf8dc2bd_s390x", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:1e8799b61fdba4a5f0d9c1872919b75879113f98907005fe18f76e5f3b0a0701_ppc64le", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:4e914b0a8cf507926a16cf34cfe292e6dc2fa32a97fb7b02f56096752fb0d6c1_amd64", "8Base-RHACM-2.4:rhacm2/insights-client-rhel8@sha256:b2468c6cd9b03dfb879d2aeb0c61d7ca699feb299969aca577d85f8d07caafaa_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:0aed9bd443ed429d66e3a832034e332278a7eab63f908f4a311cf43f0bdc6782_amd64", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:3c9636ecf5bcddd16451b4bf27ddcc35bafff17d1edad7f83596f9d9ed0d6da6_s390x", "8Base-RHACM-2.4:rhacm2/insights-metrics-rhel8@sha256:8cd676f96dee79ef3472c95204979259e8f71e4b91f0b1b0b27d24399c0960c9_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:40a406eff4b8d95536bf38f69f1a73f947eaa3161a1a4c70be73cf5874680976_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:9e11c2103c4d543e465c84a3e0fca621e04d20f00c6c0d01c731be31979bd0d1_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-controller-rhel8@sha256:fe717c0268df12a9e9fb77cd1fc31eada914ddac521ea26c9b3018af15ce9052_s390x", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:099377b420396646e6e8ea97153b2428b6e12ac0692a55f78a9df6ac4c8b2d18_amd64", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:842a90f60b7d88c9d24e274bddccb9e31051afe253bd1a27e8f0882696bd1967_ppc64le", "8Base-RHACM-2.4:rhacm2/klusterlet-addon-rhel8-operator@sha256:adeea17a9e5a7bfa74a9e5a0827266648f97d28fb9871068cf7ba4c574e680e5_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:06732b24caa54f470ed1fb08ae747afaaade0b16481a60eaf72d1d4f7bf079b1_ppc64le", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:99373facdfe641bbb09b6d9d2722b6241d7aa566810124203ec8ddd2b55fc26b_s390x", "8Base-RHACM-2.4:rhacm2/kube-rbac-proxy-rhel8@sha256:b36685ced8a1dcdf5dc2dc9ccbf9696e8e5e5283e46c854320e348a152449670_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:11df0f877d83d80fe89aaf9b143f4f307ba82ef43ea605f8a706a93ad9eeaba4_s390x", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:8b96cc85918be4d76aff790f8b087a9aeac857694c66ccc2c896c7145927c591_amd64", "8Base-RHACM-2.4:rhacm2/kube-state-metrics-rhel8@sha256:af948a01b699096eaa345fecf3f16d902e87be4820bf3b0982d0ddd45de2cc00_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4191d721f34943befdda0b7b4a1e0ae59a8b2e9591a8578f380f32d7db2e1d2c_ppc64le", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:4cdf788e0ed338ee12592cd7ec9396dda738cb0cf701fa3501d92a963fc57c74_s390x", "8Base-RHACM-2.4:rhacm2/managedcluster-import-controller-rhel8@sha256:559455af02334182970384bd4c4ded50aec139155503e3c5058b0a0ab7bc330c_amd64", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:5fe4a7c0f9dca5d77f2f4cea28d942c3583aacc649d7018c1109c6b7f694e74c_ppc64le", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:88c7d1ca87a368ecc72c6d625cbafe50350059b63126ff2d0f4295773ee3a963_s390x", "8Base-RHACM-2.4:rhacm2/management-ingress-rhel8@sha256:f4a5caca6119ab0491c399fda4374bd3f29e7e1285691178e16a4ba99a607383_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:0842c3fd79670c2c8b10f9994c5f9248e97e7549a09cfec35ef2fdc478b1e7be_amd64", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:2430dc6708a8ae2f010875ce20bf0c2b4465b236f8259cb7380484e6403f02ed_s390x", "8Base-RHACM-2.4:rhacm2/memcached-exporter-rhel8@sha256:ad00a3b1709a4265c5c782e0b2fe87bb6e9f4ea3586e19c8208a186bfac2f060_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:98f3816bb4ab6fba861995642aa6fa1f6a50a165dbaad02c249666eb2584c55d_ppc64le", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:e4bad32fe46275b3d7049fb9a7a7db4e0c482412ab7f4a47bd954a05082b92d4_amd64", "8Base-RHACM-2.4:rhacm2/memcached-rhel8@sha256:f28a14b1beecdcf52ac5cc8668ffcbfd02ef9799c6a2d1a275950823e6034de2_s390x", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:1dffccb7f689b2be52e0c50e996e55c48434700934b581fd091db4cd72e69bbe_ppc64le", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:619d81c393b885d566c9ad6578cd74badbfe25559f18d2d90ea467c05dab51bb_amd64", "8Base-RHACM-2.4:rhacm2/metrics-collector-rhel8@sha256:c13600323e2e13945c6ec31468bb71b6ffc4d2a29aca15cec62be5c7080ce0bf_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:6e30ae3412db62120137c0043231a3725ed4b23b4f2e5e3838ccaf8997baea31_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:7616a2362b0755a36dfe659d0bdd8692056e50df66e70df260bfa025291568b2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-integrations-rhel8@sha256:bf4c9685a31595bc84fcf0e26f273ea3098ab20e45fc4f24ebe9db751bd9b62d_s390x", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:20f157474d0a03ebbeebb2e47636e55220c42f0dee3d780dca04168662496c65_ppc64le", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:4b00ef3680d0b432c6aabe4d46448e80441a2f9386e32a15c0f6ff73bbc64c46_amd64", "8Base-RHACM-2.4:rhacm2/multicloud-manager-rhel8@sha256:7eb60cc109015a6fa2813f4211b5890cde2422f9a41e286bbc2e08b03068b067_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:2a4e66898eed1dbeff8efcd04717dc506244a812f132c2a618028287df919f99_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:c5eb2cb7d22c0b4768c4294eaf42c14133a0120eaace1b44ffe416e46f91a76a_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-observability-rhel8-operator@sha256:cb6cc12214acd975f18ef75117baee6fc6a59f651905bfd6a13b0e721f27609b_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:20340d4456aaa8e63954e6ee6e119346f4c1cc18f4536a73f2648f548a86d2eb_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:3c7dc1aefff93eeb04c54a15b696ea383dea73965889311f451f4f5669261225_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-application-rhel8@sha256:6bf5b59ad282815b54781d3dc462b05229e5362c578f67814b52c6ce1cbdf9fd_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:48d8b80c73c36f7eb635a4223640519f2508b7a069852219184307d5da5ac217_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:8e003c20a5549239abaaa8013176319ebe29e6c22b71c9e2b79e2cd8a58ea45d_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-channel-rhel8@sha256:b3aba49a25047cf5788c4a9f997fb6d3aeb70ba5e1e4a641119b5fef85c6d5f2_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:c9f63819d81a9fd8f696632a553780466dd8f528f01017b21556e85487ee8cce_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:d8f0a5f3f06d0e2f037d49e0a03f95ea66ec2db960cdfdab1557c72644de4be0_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-deployable-rhel8@sha256:f5938c0b2a785ad7fd44931dc51e6001ee289312783b2c8357115d6fdb239640_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:3a9594769235d954e81e0d80fd0390bf80896594c8497c0611600b97102f8b73_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:4b872ffedb7f65fa5a8c12fb3c4d28a003a354caac9923fe64dc8cf06a906eef_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-placementrule-rhel8@sha256:759a8a85bb50e811e5457fa0cc9416ea460bf46107a59d5997a8b0b07b878963_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:05a32afb0cef873688fcb340b24bf62f21d866d1077eda27ec9cfd1c2165eb66_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:31e90f0a90ee48f92bb24c15623503bcdc0fe20de6d20e582efe183bc4e9f101_ppc64le", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:5c6811f3048b3c5877a46e910ed961ef919401e2714f766363aef8ae8fd1033a_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:16b5fb83cd9cd52490402392eb43426a6c15031c4b78e2faf1f580a8a8d734c2_s390x", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:95c1c9a0c6d6680989d6b83928a4e6a6cf739cc605f863beafa6abceca8a5566_amd64", "8Base-RHACM-2.4:rhacm2/multicluster-operators-subscription-rhel8@sha256:dd8de7d3e80cb2425ba83d346cebdf784bd40894f02897c66ca04faabac53464_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:1e000be5c4d83f958c3bc7eec1bf1d8f7efea303bb760e9700b2166c4bdf93ef_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:74f050ce821a1d7275fceeb64b9c10f5241f0a4606a9c0bee503b371bdf4221d_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-repo-rhel8@sha256:da596251c5e82d6c98a9105a5a8ddcfff0e0d75788e3d2dfcd3eeb6e8c9aa819_s390x", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:2d2e0f80e38e3725fb511bbff6bda1c82f3537696031521212213af7377bda3b_amd64", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:4d5bde18bdb35de12c07f34057c1a421231de143f22162445e7b143c3c65368e_ppc64le", "8Base-RHACM-2.4:rhacm2/multiclusterhub-rhel8@sha256:a5551f88b1da8dcb2d6287bad15ba1b00c0f60db1459cb76bb74df310822f10f_s390x", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:109dca38bfb2ffaabbc1fbcdb04e95a4ce5b54f742ad4df2a8b662ccae913f73_ppc64le", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:439ff46715bfd2a9cc693ada8afe1833b03cb788bec775c3798cc24e1af4e678_amd64", "8Base-RHACM-2.4:rhacm2/node-exporter-rhel8@sha256:d6d6c0f0831d22c858b8733c06fc22bc43c5c35ce004fb7a6d828df6d264b5ac_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:004ef8709196a24da9eecc74e5e9c363a0c5ee3df4fa8bfae789faae1a13cbbe_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:0d0ad8f3f730df9ebc9051ed0de72b69b527f56aaac42885e7c88826c4b1b677_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8-operator@sha256:334bbc6eb06bded2b3fe2e9d9e5fccff5efc9d508b415d1a0a87023dbb1e9c38_amd64", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:06499570da7da973fe8113637f4a2b42f086d77825e7163a6ef73f8d40d917e9_ppc64le", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:5fa958b3b00d9cf27a593cba7f57012dbdc64769b11c36f19d1ceefbbc03da8c_s390x", "8Base-RHACM-2.4:rhacm2/observatorium-rhel8@sha256:e276d59673ed47ac66767e8272ee2767ffee8ae763a26ebe7ea4469022503be8_amd64", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:76f1ee47ece58b91da9712d73f6b649de785567beb4c68bdc2ecbc5fa4d4c155_ppc64le", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:ce94de57fb934a77d862afd1ab7f3836e8b6f44eec0f8a29e40e191617e1e927_s390x", "8Base-RHACM-2.4:rhacm2/openshift-hive-rhel8@sha256:e86ce1ee9f583494c4879c6db7704771783208387f78c56afd368223a1cfabef_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:1c12fd7c722f4e56e5edc8d99ddda07a8a7d064c7bc19b4c1132cadfc9dcff3b_amd64", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:c2d58d2c1a89f51cf6b569f3eb3097ec697315d9d339c0d64cccfbb27574f230_s390x", "8Base-RHACM-2.4:rhacm2/placement-rhel8@sha256:e12d03ae46912656648f7127429e0807a7f0d2bae2b71ec2e021a2584360d1c9_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:22f8c3dad6ce6c050fa92469d3f3c93740f6912dca116768cf698efeccada9dc_s390x", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:dd938991fbb1b7292ed74fb12e06b8306a5dfbc9117d2e500499fa7643489fa3_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-alertmanager-rhel8@sha256:e8b82a1f587c2995bd6842d5c26521ba473911d67e91bb792177175283ef51cc_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:04d240d527b84241f3759f8764d5b5599ec321ae10ed0987f2a42a27c737c14c_amd64", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:b5c7aafd5005872f10c4c2cd38593e7991ebc18f32b7c9f5f77c744e27483ebe_ppc64le", "8Base-RHACM-2.4:rhacm2/prometheus-rhel8@sha256:ea8beea35ad0d72c0d197ceb4c676b9536b314e71ed8b35dd323436bc934b1c6_s390x", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:a9d33a82317064c803a5ee38f517748a2d1c4791510137b447ff6f57eece1a9f_amd64", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:da674bd5886ba46417c4fa1576486014050c092672c96bdd6b59af64e114fffe_ppc64le", "8Base-RHACM-2.4:rhacm2/provider-credential-controller-rhel8@sha256:de3dfffd31ca8e277c3206350b325d3c150c77492c73e601681b6911c6fd585e_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:969d4e6476cfe46f92dd4a2d08023429e3452f6d89b81fda1c4c486a456a7e48_s390x", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:f74736327a7dbe51bae1ffbc1fa49fe9b1c7a9e2fcfb10668db2ed2a6ccd2ca3_amd64", "8Base-RHACM-2.4:rhacm2/rbac-query-proxy-rhel8@sha256:fa6a2fb9152fd6c8897cb703d95f0aabb877492a78614029dd8d4283c10f3be8_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:6aa765fb631f42d52887dc8d240c39ca36c76b6f962599cf2bceb719a96db68b_s390x", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:851e3468f5adb902f0a5eef00fa46786d501308a2f578038444a49c38476d05e_ppc64le", "8Base-RHACM-2.4:rhacm2/redisgraph-tls-rhel8@sha256:a03d05b88ee512dc8dadc2afe69bc0cdffe009e530dd8ac4c6e6aebc33c5d3ac_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:25c122bb83b3a435b0ba65c250d7b49bdc15f9cb54a1a72b9836375c1c5c458e_amd64", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:52938006cecfb7c6ec9e1ee641109bb6509da68f0acd524bab17f2e16b7fd508_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8-operator@sha256:c4c8541541d3b42f1b4a642b0be249a0fd7052b1085e76d5b624b173921bf1dd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:01a7454dee2f8943ac56771e40fdfaed3f9da05575630350548f7626bd0f9fbd_ppc64le", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:0978959b3390704d7b5ebe99e806a96a0cc7aaa8e2aee49c362b3f6b3a151a21_s390x", "8Base-RHACM-2.4:rhacm2/registration-rhel8@sha256:306995f305e9af3044d91f74a52771ccdbf1398fe958124f34ee0824e795c0be_amd64", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:16a2a5cfc2eae83bd4ecedc921f4284fcfdfc75d1a85591880e031ad0e943d55_s390x", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:1c2a95be867c9bcfb9f079229e0b5ba30977f58dd4dde48260127d65a6ab226c_ppc64le", "8Base-RHACM-2.4:rhacm2/search-aggregator-rhel8@sha256:d19ad87eb6e7f2904bc6433d03054b73a3ae00af60f19da5f4a31a4c375df3a7_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:496decbb9810b7b767579c84fa09707b28c7feb841931ae8eb0638815012c075_amd64", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:7c55eef889a3ce6e460d89b2fe85972b1524c888c4a98b898fd3df16636e2083_ppc64le", "8Base-RHACM-2.4:rhacm2/search-api-rhel8@sha256:a3194330f4cf03af79ec0b09b6bc78643209bd7d2def28ebc4430011f945b543_s390x", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:1acf3c833f1ca0fd46ccaceff4f527f3608db08df2fc84f1f9b216d5655ee2f4_ppc64le", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:2ac42ed2934bfd03f23e084a885017ccfc7c7d04a1c22822adb05d82fef9bc54_amd64", "8Base-RHACM-2.4:rhacm2/search-collector-rhel8@sha256:de0eea022cf243bb35cb37491a7a14cc9091a3a494a8fb3651174b916bf10fe5_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:2abc875ec883b11189af3e56b47d01baa4ae92407c1596ec75d7985bace5cde4_amd64", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:67bd597685f515312e28bf540d501468f723d03a0133df737954862145c6394d_s390x", "8Base-RHACM-2.4:rhacm2/search-rhel8@sha256:fd356e631b3791c9a7878886aa5cd8f45440dc84f842971fadf387b942f53efc_ppc64le", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:915a94eed719ec0e5b36c94851d2274d146b8b5d13434b13e33255aa979692ba_s390x", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:9fcda486042688084fc83948ce7cffe4d905f203ef65522773cc68e4da488446_amd64", "8Base-RHACM-2.4:rhacm2/search-ui-rhel8@sha256:ef7ac964d26bf302c285d0e6cf7855ff9ebbe32c976ed241443cd0f0ce9551ee_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:32d9e3cbac6da8586b6728057c729fdfc0fa4de967bc76ea2f3f30d60d63a0de_ppc64le", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:4c93a9214f0fcfd3cb7dd7bd455d4ee1f1995d5bd4abbbdbecb2f846c75b9e20_amd64", "8Base-RHACM-2.4:rhacm2/submariner-addon-rhel8@sha256:5819623918f2874717863cc7abe17e1d121a3e999480abe519b22a521917fdec_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:05f72bb5f994d85a86881c95cae5b37988130831d6df88c77b63cd8d74d0987f_s390x", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:44e063603d885d3dfb4f602267e2514f8e97b67f96fc47e5e72b869b7da127c1_amd64", "8Base-RHACM-2.4:rhacm2/thanos-receive-controller-rhel8@sha256:91ef0a86c006bf5bb67d696bc654d3db98bd2c6cc662b3d33e38942ecea68c67_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:40982ac412a418d147327b484ddea4aa56bbedb8658ae60feab2c642dbd04814_ppc64le", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:6d45f2771d0686fc7bd31d740d4ddce9a302d36fb918d01aa52535bafa54276b_s390x", "8Base-RHACM-2.4:rhacm2/thanos-rhel8@sha256:781bc71426c8adf2850a9d3dcd426ed36ae685ebb5610fa831228414611c268b_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:212d6afe9a214603b5664419ef06929c2d251b62c64cd0fe3d5106d2a5cd13bc_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:4e4408fd06de74108205f6ff6899c8d766091f1f09a0d1381be0cad7e0c5ada4_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rclone-rhel8@sha256:ef2b3558fb6351b1f8db77bbde4222a2bff3ee19db719def1aa7cd9208886113_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:8ebb9018dda90f5f526f1566ba496eb217297aad5a6d24e446aed7b2978a8957_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:c38596ae36374ec0175802cd2e10d4bb63ef4414095d6c3af463fb517aa0adb2_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-restic-rhel8@sha256:e3b1f1ae17a83eff1a65587636367eac5dababa4b11aa9cea161a0d21842a382_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:27225e8201ba783c51d83ea667e9d89a2a42f0d4bed1d782b2a98240616a45d8_amd64", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:6a59b19928c33791a0bf0b48785a6fd94fe7d8f607c3d5d33ec332899a96ef6e_s390x", "8Base-RHACM-2.4:rhacm2/volsync-mover-rsync-rhel8@sha256:fc977ea2ec6d50c6a1dd35db4b705a653607506f2d786f9363291b7803cf5d67_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:3762ecaa1c6e5cdc0602f69d6d5963c3dc7bfd99c74f57a8aa014fa6b363efe6_amd64", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:626006babef8ab238f1e3840f24952ee6b40b345eacdb32a45a184556a69d802_ppc64le", "8Base-RHACM-2.4:rhacm2/volsync-rhel8@sha256:f21b1ebb8f94296a13765e9129d7b78d4b0917da8cc913430863990a0c0dae8a_s390x", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:bf4b11ba6bb722715cbd4159a957c06f929d56e884a328748d3ea6a5b53eed86_ppc64le", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:c86194d7cc1ec67fc02d90ee46e100b9c57ba46301e63332063a4a8369113bba_amd64", "8Base-RHACM-2.4:rhacm2/work-rhel8@sha256:f39e1cb045b233d06569bb7a5be089be2a409e5d4c46b0300ddcbd9741ab09a4_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses" } ] }
rhsa-2022_5729
Vulnerability from csaf_redhat
Published
2022-08-01 11:18
Modified
2024-11-06 01:16
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.10.25 security update
Notes
Topic
Red Hat OpenShift Container Platform release 4.10.25 is now available with
updates to packages and images that fix several bugs and add enhancements.
This release includes a security update for Red Hat OpenShift Container Platform 4.10.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing
Kubernetes application platform solution designed for on-premise or private
cloud deployments.
This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:
https://access.redhat.com/errata/RHSA-2022:5730
Security Fix(es):
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression
(CVE-2022-24921)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
All OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Container Platform release 4.10.25 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.10.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.10.25. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2022:5730\n\nSecurity Fix(es):\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: regexp: stack exhaustion via a deeply nested expression\n(CVE-2022-24921)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.10 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5729", "url": "https://access.redhat.com/errata/RHSA-2022:5729" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5729.json" } ], "title": "Red Hat Security Advisory: OpenShift Container Platform 4.10.25 security update", "tracking": { "current_release_date": "2024-11-06T01:16:30+00:00", "generator": { "date": "2024-11-06T01:16:30+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5729", "initial_release_date": "2022-08-01T11:18:52+00:00", "revision_history": [ { "date": "2022-08-01T11:18:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T11:18:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:16:30+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el8" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.10", "product": { "name": "Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.10::el7" } } } ], "category": "product_family", "name": "Red Hat OpenShift Enterprise" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.src", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.src", "product_id": "cri-tools-0:1.23.0-1.1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product_id": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product": { "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product_id": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=src" } } }, { "category": "product_version", "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product": { "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product_id": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic@19.0.1-0.20220712154507.f14c488.el8?arch=src\u0026epoch=1" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=src" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el7.src", "product": { "name": "cri-tools-0:1.23.0-1.1.el7.src", "product_id": "cri-tools-0:1.23.0-1.1.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product_id": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift@4.10.0-202207192015.p0.g012e945.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=src" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product": { "name": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product_id": "cri-tools-0:1.23.0-1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=x86_64" } } }, { "category": "product_version", "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_id": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.10.0-202207192015.p0.g45460a5.assembly.stream.el7?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=aarch64" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product_id": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debugsource@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_id": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-o-debuginfo@1.23.3-11.rhaos4.10.gitddf4b1a.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debugsource@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product_id": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.23.0-1.1.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product_id": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-hyperkube@4.10.0-202207192015.p0.g012e945.assembly.stream.el8?arch=s390x" } } }, { "category": "product_version", "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product_id": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-clients@4.10.0-202207192015.p0.g45460a5.assembly.stream.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202207192015.p0.g1e68436.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-cni@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-common@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-kuryr-controller@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product": { "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_id": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-kuryr-kubernetes@4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8?arch=noarch" } } }, { "category": "product_version", "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-api@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-common@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openstack-ironic-conductor@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product": { "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_id": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/python3-ironic-tests@19.0.1-0.20220712154507.f14c488.el8?arch=noarch\u0026epoch=1" } } }, { "category": "product_version", "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_id": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=noarch" } } }, { "category": "product_version", "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_id": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/openshift-ansible-test@4.10.0-202207192015.p0.g1e68436.assembly.stream.el7?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src" }, "product_reference": "cri-tools-0:1.23.0-1.1.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src" }, "product_reference": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "relates_to_product_reference": "7Server-RH7-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64" }, "product_reference": "atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64" }, "product_reference": "cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" }, "product_reference": "cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src" }, "product_reference": "openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src" }, "product_reference": "openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch" }, "product_reference": "openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64" }, "product_reference": "openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" }, "product_reference": "openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src" }, "product_reference": "openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src" }, "product_reference": "openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch" }, "product_reference": "python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" }, { "category": "default_component_of", "full_product_name": { "name": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.10", "product_id": "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" }, "product_reference": "python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "relates_to_product_reference": "8Base-RHOSE-4.10" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ], "known_not_affected": [ "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "7Server-RH7-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el7.noarch", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.src", "8Base-RHOSE-4.10:cri-tools-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debuginfo-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.aarch64", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.s390x", "8Base-RHOSE-4.10:cri-tools-debugsource-0:1.23.0-1.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-ansible-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-ansible-test-0:4.10.0-202207192015.p0.g1e68436.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-kuryr-cni-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-common-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openshift-kuryr-controller-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-1:19.0.1-0.20220712154507.f14c488.el8.src", "8Base-RHOSE-4.10:openstack-ironic-api-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-common-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:openstack-ironic-conductor-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-ironic-tests-1:19.0.1-0.20220712154507.f14c488.el8.noarch", "8Base-RHOSE-4.10:python3-kuryr-kubernetes-0:4.10.0-202207192015.p0.ge96efa4.assembly.stream.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T11:18:52+00:00", "details": "For OpenShift Container Platform 4.10 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.openshift.com/container-platform/4.10/release_notes/ocp-4-10-release-notes.html\n\nDetails on how to access this content are available at\nhttps://docs.openshift.com/container-platform/4.10/updating/updating-cluster-cli.html", "product_ids": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5729" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.src", "7Server-RH7-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.src", "7Server-RH7-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el7.x86_64", "7Server-RH7-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el7.x86_64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.src", "8Base-RHOSE-4.10:atomic-openshift-service-idler-0:4.10.0-202207192015.p0.g39cfc66.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.src", "8Base-RHOSE-4.10:cri-o-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debuginfo-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.aarch64", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.ppc64le", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.s390x", "8Base-RHOSE-4.10:cri-o-debugsource-0:1.23.3-11.rhaos4.10.gitddf4b1a.1.el8.x86_64", "8Base-RHOSE-4.10:openshift-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.src", "8Base-RHOSE-4.10:openshift-clients-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-clients-redistributable-0:4.10.0-202207192015.p0.g45460a5.assembly.stream.el8.x86_64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.aarch64", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.ppc64le", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.s390x", "8Base-RHOSE-4.10:openshift-hyperkube-0:4.10.0-202207192015.p0.g012e945.assembly.stream.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
rhsa-2022_5799
Vulnerability from csaf_redhat
Published
2022-08-01 16:07
Modified
2024-11-06 01:18
Summary
Red Hat Security Advisory: go-toolset and golang security and bug fix update
Notes
Topic
An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
The golang packages provide the Go programming language compiler.
Security Fix(es):
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Clean up dist-git patches (BZ#2109174)
* Update Go to version 1.17.12 (BZ#2109183)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for go-toolset and golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nThe golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Clean up dist-git patches (BZ#2109174)\n\n* Update Go to version 1.17.12 (BZ#2109183)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5799", "url": "https://access.redhat.com/errata/RHSA-2022:5799" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5799.json" } ], "title": "Red Hat Security Advisory: go-toolset and golang security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:18:12+00:00", "generator": { "date": "2024-11-06T01:18:12+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5799", "initial_release_date": "2022-08-01T16:07:42+00:00", "revision_history": [ { "date": "2022-08-01T16:07:42+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-01T16:07:42+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:18:12+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:9::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.src", "product": { "name": "golang-0:1.17.12-1.el9_0.src", "product_id": "golang-0:1.17.12-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=src" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.src", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.src", "product_id": "go-toolset-0:1.17.12-1.el9_0.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.aarch64", "product": { "name": "golang-0:1.17.12-1.el9_0.aarch64", "product_id": "golang-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product_id": "golang-bin-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=aarch64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product_id": "go-toolset-0:1.17.12-1.el9_0.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "golang-0:1.17.12-1.el9_0.ppc64le", "product_id": "golang-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product_id": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=ppc64le" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product_id": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-bin-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.17.12-1.el9_0.x86_64", "product": { "name": "golang-race-0:1.17.12-1.el9_0.x86_64", "product_id": "golang-race-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.17.12-1.el9_0?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product_id": "go-toolset-0:1.17.12-1.el9_0.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "golang-0:1.17.12-1.el9_0.s390x", "product": { "name": "golang-0:1.17.12-1.el9_0.s390x", "product_id": "golang-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.12-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.12-1.el9_0.s390x", "product": { "name": "golang-bin-0:1.17.12-1.el9_0.s390x", "product_id": "golang-bin-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.12-1.el9_0?arch=s390x" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.12-1.el9_0.s390x", "product": { "name": "go-toolset-0:1.17.12-1.el9_0.s390x", "product_id": "go-toolset-0:1.17.12-1.el9_0.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.12-1.el9_0?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "golang-docs-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-docs-0:1.17.12-1.el9_0.noarch", "product_id": "golang-docs-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-misc-0:1.17.12-1.el9_0.noarch", "product_id": "golang-misc-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-src-0:1.17.12-1.el9_0.noarch", "product_id": "golang-src-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.17.12-1.el9_0?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.17.12-1.el9_0.noarch", "product": { "name": "golang-tests-0:1.17.12-1.el9_0.noarch", "product_id": "golang-tests-0:1.17.12-1.el9_0.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.17.12-1.el9_0?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "go-toolset-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "golang-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "golang-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x" }, "product_reference": "golang-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.src as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src" }, "product_reference": "golang-0:1.17.12-1.el9_0.src", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.aarch64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.ppc64le", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.s390x", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-bin-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-docs-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-misc-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.17.12-1.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64" }, "product_reference": "golang-race-0:1.17.12-1.el9_0.x86_64", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-src-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.17.12-1.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)", "product_id": "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" }, "product_reference": "golang-tests-0:1.17.12-1.el9_0.noarch", "relates_to_product_reference": "AppStream-9.0.0.Z.MAIN.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "known_not_affected": [ "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:go-toolset-0:1.17.12-1.el9_0.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-01T16:07:42+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5799" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.src", "AppStream-9.0.0.Z.MAIN.EUS:golang-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.aarch64", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.ppc64le", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.s390x", "AppStream-9.0.0.Z.MAIN.EUS:golang-bin-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-docs-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-misc-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-race-0:1.17.12-1.el9_0.x86_64", "AppStream-9.0.0.Z.MAIN.EUS:golang-src-0:1.17.12-1.el9_0.noarch", "AppStream-9.0.0.Z.MAIN.EUS:golang-tests-0:1.17.12-1.el9_0.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_5699
Vulnerability from csaf_redhat
Published
2022-07-28 14:43
Modified
2024-11-06 01:15
Summary
Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.0.1 security update
Notes
Topic
Secondary Scheduler Operator for Red Hat OpenShift 1.0.1
Red Hat Product Security has rated this update as having a security impact of
Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a
detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.
Details
Secondary Scheduler Operator for Red Hat OpenShift 1.0.1
Security Fix(es):
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE page(s)
listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.0.1\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a\ndetailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Secondary Scheduler Operator for Red Hat OpenShift 1.0.1\n\nSecurity Fix(es):\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s)\nlisted in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5699", "url": "https://access.redhat.com/errata/RHSA-2022:5699" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "WRKLDS-465", "url": "https://issues.redhat.com/browse/WRKLDS-465" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5699.json" } ], "title": "Red Hat Security Advisory: Secondary Scheduler Operator for Red Hat OpenShift 1.0.1 security update", "tracking": { "current_release_date": "2024-11-06T01:15:35+00:00", "generator": { "date": "2024-11-06T01:15:35+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5699", "initial_release_date": "2022-07-28T14:43:45+00:00", "revision_history": [ { "date": "2022-07-28T14:43:45+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-07-28T14:43:45+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:15:35+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OSSO 1.0 for RHEL 8", "product": { "name": "OSSO 1.0 for RHEL 8", "product_id": "8Base-OSSO-1.0", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_secondary_scheduler:1.0" } } } ], "category": "product_family", "name": "Openshift Secondary Scheduler Operator" }, { "branches": [ { "category": "product_version", "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64", "product": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64", "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64", "product_identification_helper": { "purl": "pkg:oci/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle\u0026tag=v1.0-24" } } }, { "category": "product_version", "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64", "product": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64", "product_id": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64", "product_identification_helper": { "purl": "pkg:oci/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77?arch=amd64\u0026repository_url=registry.redhat.io/openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8\u0026tag=v1.0-28" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64 as a component of OSSO 1.0 for RHEL 8", "product_id": "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64" }, "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64", "relates_to_product_reference": "8Base-OSSO-1.0" }, { "category": "default_component_of", "full_product_name": { "name": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64 as a component of OSSO 1.0 for RHEL 8", "product_id": "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64" }, "product_reference": "openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64", "relates_to_product_reference": "8Base-OSSO-1.0" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64" ], "known_not_affected": [ "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-bundle@sha256:fe7c1e7d3e7856203c58dd3e789ac0e1d7957093ebacea00331f42030caaf122_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-07-28T14:43:45+00:00", "details": "For Secondary Scheduler Operator 1.0.1 see the following documentation, which\nwill be updated shortly, for detailed release notes:\n\nFor more information on Secondary Scheduler Operator for Red Hat OpenShift 1.0.1, see the following release notes:\n\nhttps://docs.openshift.com/container-platform/4.10/nodes/scheduling/secondary_scheduler/nodes-secondary-scheduler-release-notes.html#secondary-scheduler-operator-release-notes-1.0.1", "product_ids": [ "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5699" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSO-1.0:openshift-secondary-scheduler-operator/secondary-scheduler-operator-rhel8@sha256:209bb896d29d4e7d28a0db24b07fcd9e173895c4291d404859701dd632b96a77_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
rhsa-2023_0408
Vulnerability from csaf_redhat
Published
2023-01-25 11:11
Modified
2024-11-06 02:20
Summary
Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update
Notes
Topic
Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
OpenShift Virtualization is Red Hat's virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:
Security Fix(es):
* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)
* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)
* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)
* golang: syscall: don't close fd 0 on ForkExec error (CVE-2021-44717)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
RHEL-8-CNV-4.12
==============
bridge-marker-container-v4.12.0-24
cluster-network-addons-operator-container-v4.12.0-24
cnv-containernetworking-plugins-container-v4.12.0-24
cnv-must-gather-container-v4.12.0-58
hco-bundle-registry-container-v4.12.0-769
hostpath-csi-driver-container-v4.12.0-30
hostpath-provisioner-container-v4.12.0-30
hostpath-provisioner-operator-container-v4.12.0-31
hyperconverged-cluster-operator-container-v4.12.0-96
hyperconverged-cluster-webhook-container-v4.12.0-96
kubemacpool-container-v4.12.0-24
kubevirt-console-plugin-container-v4.12.0-182
kubevirt-ssp-operator-container-v4.12.0-64
kubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55
kubevirt-tekton-tasks-copy-template-container-v4.12.0-55
kubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55
kubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55
kubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55
kubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55
kubevirt-tekton-tasks-operator-container-v4.12.0-40
kubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55
kubevirt-template-validator-container-v4.12.0-32
libguestfs-tools-container-v4.12.0-255
ovs-cni-marker-container-v4.12.0-24
ovs-cni-plugin-container-v4.12.0-24
virt-api-container-v4.12.0-255
virt-artifacts-server-container-v4.12.0-255
virt-cdi-apiserver-container-v4.12.0-72
virt-cdi-cloner-container-v4.12.0-72
virt-cdi-controller-container-v4.12.0-72
virt-cdi-importer-container-v4.12.0-72
virt-cdi-operator-container-v4.12.0-72
virt-cdi-uploadproxy-container-v4.12.0-71
virt-cdi-uploadserver-container-v4.12.0-72
virt-controller-container-v4.12.0-255
virt-exportproxy-container-v4.12.0-255
virt-exportserver-container-v4.12.0-255
virt-handler-container-v4.12.0-255
virt-launcher-container-v4.12.0-255
virt-operator-container-v4.12.0-255
virtio-win-container-v4.12.0-10
vm-network-latency-checkup-container-v4.12.0-89
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Virtualization release 4.12 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "OpenShift Virtualization is Red Hat\u0027s virtualization solution designed for Red Hat OpenShift Container Platform. This advisory contains the following OpenShift Virtualization 4.12.0 images:\n\nSecurity Fix(es):\n\n* golang: net/http: limit growth of header canonicalization cache (CVE-2021-44716)\n\n* kubeVirt: Arbitrary file read on the host from KubeVirt VMs (CVE-2022-1798)\n\n* golang: out-of-bounds read in golang.org/x/text/language leads to DoS (CVE-2021-38561)\n\n* golang: syscall: don\u0027t close fd 0 on ForkExec error (CVE-2021-44717)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: go/parser: stack exhaustion in all Parse* functions (CVE-2022-1962)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nRHEL-8-CNV-4.12\n\n==============\n\nbridge-marker-container-v4.12.0-24\ncluster-network-addons-operator-container-v4.12.0-24\ncnv-containernetworking-plugins-container-v4.12.0-24\ncnv-must-gather-container-v4.12.0-58\nhco-bundle-registry-container-v4.12.0-769\nhostpath-csi-driver-container-v4.12.0-30\nhostpath-provisioner-container-v4.12.0-30\nhostpath-provisioner-operator-container-v4.12.0-31\nhyperconverged-cluster-operator-container-v4.12.0-96\nhyperconverged-cluster-webhook-container-v4.12.0-96\nkubemacpool-container-v4.12.0-24\nkubevirt-console-plugin-container-v4.12.0-182\nkubevirt-ssp-operator-container-v4.12.0-64\nkubevirt-tekton-tasks-cleanup-vm-container-v4.12.0-55\nkubevirt-tekton-tasks-copy-template-container-v4.12.0-55\nkubevirt-tekton-tasks-create-datavolume-container-v4.12.0-55\nkubevirt-tekton-tasks-create-vm-from-template-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-customize-container-v4.12.0-55\nkubevirt-tekton-tasks-disk-virt-sysprep-container-v4.12.0-55\nkubevirt-tekton-tasks-modify-vm-template-container-v4.12.0-55\nkubevirt-tekton-tasks-operator-container-v4.12.0-40\nkubevirt-tekton-tasks-wait-for-vmi-status-container-v4.12.0-55\nkubevirt-template-validator-container-v4.12.0-32\nlibguestfs-tools-container-v4.12.0-255\novs-cni-marker-container-v4.12.0-24\novs-cni-plugin-container-v4.12.0-24\nvirt-api-container-v4.12.0-255\nvirt-artifacts-server-container-v4.12.0-255\nvirt-cdi-apiserver-container-v4.12.0-72\nvirt-cdi-cloner-container-v4.12.0-72\nvirt-cdi-controller-container-v4.12.0-72\nvirt-cdi-importer-container-v4.12.0-72\nvirt-cdi-operator-container-v4.12.0-72\nvirt-cdi-uploadproxy-container-v4.12.0-71\nvirt-cdi-uploadserver-container-v4.12.0-72\nvirt-controller-container-v4.12.0-255\nvirt-exportproxy-container-v4.12.0-255\nvirt-exportserver-container-v4.12.0-255\nvirt-handler-container-v4.12.0-255\nvirt-launcher-container-v4.12.0-255\nvirt-operator-container-v4.12.0-255\nvirtio-win-container-v4.12.0-10\nvm-network-latency-checkup-container-v4.12.0-89", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:0408", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "1719190", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1719190" }, { "category": "external", "summary": "2023393", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2023393" }, { "category": "external", "summary": "2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "2040377", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2040377" }, { "category": "external", "summary": "2046298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2046298" }, { "category": "external", "summary": "2052556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2052556" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2060499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060499" }, { "category": "external", "summary": "2069098", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069098" }, { "category": "external", "summary": "2070366", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070366" }, { "category": "external", "summary": "2071491", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071491" }, { "category": "external", "summary": "2072797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072797" }, { "category": "external", "summary": "2072821", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072821" }, { "category": "external", "summary": "2079916", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079916" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2086285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086285" }, { "category": "external", "summary": "2086551", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086551" }, { "category": "external", "summary": "2087724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087724" }, { "category": "external", "summary": "2088129", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088129" }, { "category": "external", "summary": "2088464", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088464" }, { "category": "external", "summary": "2089391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089391" }, { "category": "external", "summary": "2089744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089744" }, { "category": "external", "summary": "2089751", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089751" }, { "category": "external", "summary": "2089804", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089804" }, { "category": "external", "summary": "2091856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091856" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2092796", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092796" }, { "category": "external", "summary": "2093771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093771" }, { "category": "external", "summary": "2093996", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093996" }, { "category": "external", "summary": "2094202", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094202" }, { "category": "external", "summary": "2096285", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096285" }, { "category": "external", "summary": "2096780", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096780" }, { "category": "external", "summary": "2097436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097436" }, { "category": "external", "summary": "2097586", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097586" }, { "category": "external", "summary": "2099556", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099556" }, { "category": "external", "summary": "2099573", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099573" }, { "category": "external", "summary": "2099923", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099923" }, { "category": "external", "summary": "2100290", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100290" }, { "category": "external", "summary": "2100436", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100436" }, { "category": "external", "summary": "2100442", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100442" }, { "category": "external", "summary": "2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "2100629", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100629" }, { "category": "external", "summary": "2100679", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100679" }, { "category": "external", "summary": "2100682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100682" }, { "category": "external", "summary": "2100684", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100684" }, { "category": "external", "summary": "2101144", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101144" }, { "category": "external", "summary": "2101164", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101164" }, { "category": "external", "summary": "2101167", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101167" }, { "category": "external", "summary": "2101333", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101333" }, { "category": "external", "summary": "2101335", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101335" }, { "category": "external", "summary": "2101390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101390" }, { "category": "external", "summary": "2101394", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101394" }, { "category": "external", "summary": "2101423", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101423" }, { "category": "external", "summary": "2101430", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101430" }, { "category": "external", "summary": "2101445", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101445" }, { "category": "external", "summary": "2101454", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101454" }, { "category": "external", "summary": "2101499", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101499" }, { "category": "external", "summary": "2101501", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101501" }, { "category": "external", "summary": "2101628", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101628" }, { "category": "external", "summary": "2101667", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101667" }, { "category": "external", "summary": "2101681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101681" }, { "category": "external", "summary": "2102074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102074" }, { "category": "external", "summary": "2102125", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102125" }, { "category": "external", "summary": "2102132", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102132" }, { "category": "external", "summary": "2102138", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102138" }, { "category": "external", "summary": "2102256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102256" }, { "category": "external", "summary": "2102448", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102448" }, { "category": "external", "summary": "2102475", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102475" }, { "category": "external", "summary": "2102561", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102561" }, { "category": "external", "summary": "2102737", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102737" }, { "category": "external", "summary": "2102740", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102740" }, { "category": "external", "summary": "2103806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103806" }, { "category": "external", "summary": "2103807", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103807" }, { "category": "external", "summary": "2103817", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103817" }, { "category": "external", "summary": "2103844", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103844" }, { "category": "external", "summary": "2104331", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104331" }, { "category": "external", "summary": "2104402", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104402" }, { "category": "external", "summary": "2104422", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104422" }, { "category": "external", "summary": "2104424", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104424" }, { "category": "external", "summary": "2104479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104479" }, { "category": "external", "summary": "2104480", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104480" }, { "category": "external", "summary": "2104785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104785" }, { "category": "external", "summary": "2104859", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104859" }, { "category": "external", "summary": "2105257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105257" }, { "category": "external", "summary": "2106175", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106175" }, { "category": "external", "summary": "2106963", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106963" }, { "category": "external", "summary": "2107279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107279" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2108339", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108339" }, { "category": "external", "summary": "2108638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2108638" }, { "category": "external", "summary": "2109818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109818" }, { "category": "external", "summary": "2109975", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2109975" }, { "category": "external", "summary": "2110256", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110256" }, { "category": "external", "summary": "2110562", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2110562" }, { "category": "external", "summary": "2111240", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111240" }, { "category": "external", "summary": "2111292", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111292" }, { "category": "external", "summary": "2111328", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111328" }, { "category": "external", "summary": "2111378", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111378" }, { "category": "external", "summary": "2111744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111744" }, { "category": "external", "summary": "2111794", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2111794" }, { "category": "external", "summary": "2112900", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2112900" }, { "category": "external", "summary": "2114516", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114516" }, { "category": "external", "summary": "2114636", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114636" }, { "category": "external", "summary": "2114683", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2114683" }, { "category": "external", "summary": "2115257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115257" }, { "category": "external", "summary": "2115258", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115258" }, { "category": "external", "summary": "2115280", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115280" }, { "category": "external", "summary": "2115769", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2115769" }, { "category": "external", "summary": "2116225", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116225" }, { "category": "external", "summary": "2116644", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2116644" }, { "category": "external", "summary": "2117549", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117549" }, { "category": "external", "summary": "2117803", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117803" }, { "category": "external", "summary": "2117813", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117813" }, { "category": "external", "summary": "2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "2118257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118257" }, { "category": "external", "summary": "2118823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2118823" }, { "category": "external", "summary": "2119069", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119069" }, { "category": "external", "summary": "2119128", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119128" }, { "category": "external", "summary": "2119309", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119309" }, { "category": "external", "summary": "2119615", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2119615" }, { "category": "external", "summary": "2120907", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2120907" }, { "category": "external", "summary": "2121320", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121320" }, { "category": "external", "summary": "2122236", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122236" }, { "category": "external", "summary": "2122990", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2122990" }, { "category": "external", "summary": "2124147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124147" }, { "category": "external", "summary": "2124307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124307" }, { "category": "external", "summary": "2124528", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124528" }, { "category": "external", "summary": "2124555", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124555" }, { "category": "external", "summary": "2124557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124557" }, { "category": "external", "summary": "2124558", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124558" }, { "category": "external", "summary": "2124565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124565" }, { "category": "external", "summary": "2124572", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124572" }, { "category": "external", "summary": "2124582", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124582" }, { "category": "external", "summary": "2124594", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124594" }, { "category": "external", "summary": "2124597", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124597" }, { "category": "external", "summary": "2126104", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126104" }, { "category": "external", "summary": "2126397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2126397" }, { "category": "external", "summary": "2127787", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127787" }, { "category": "external", "summary": "2127843", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127843" }, { "category": "external", "summary": "2127931", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127931" }, { "category": "external", "summary": "2127947", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2127947" }, { "category": "external", "summary": "2128002", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128002" }, { "category": "external", "summary": "2128107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128107" }, { "category": "external", "summary": "2128872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128872" }, { "category": "external", "summary": "2128948", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128948" }, { "category": "external", "summary": "2128949", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128949" }, { "category": "external", "summary": "2128997", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2128997" }, { "category": "external", "summary": "2129013", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129013" }, { "category": "external", "summary": "2129234", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129234" }, { "category": "external", "summary": "2129301", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129301" }, { "category": "external", "summary": "2129870", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2129870" }, { "category": "external", "summary": "2130509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130509" }, { "category": "external", "summary": "2130588", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130588" }, { "category": "external", "summary": "2130695", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130695" }, { "category": "external", "summary": "2130909", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2130909" }, { "category": "external", "summary": "2131157", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131157" }, { "category": "external", "summary": "2131165", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131165" }, { "category": "external", "summary": "2131674", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131674" }, { "category": "external", "summary": "2132031", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132031" }, { "category": "external", "summary": "2132682", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132682" }, { "category": "external", "summary": "2132721", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132721" }, { "category": "external", "summary": "2132744", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132744" }, { "category": "external", "summary": "2132746", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132746" }, { "category": "external", "summary": "2132783", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132783" }, { "category": "external", "summary": "2132793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132793" }, { "category": "external", "summary": "2132932", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132932" }, { "category": "external", "summary": "2133540", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133540" }, { "category": "external", "summary": "2133541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133541" }, { "category": "external", "summary": "2133542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133542" }, { "category": "external", "summary": "2133543", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133543" }, { "category": "external", "summary": "2133655", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133655" }, { "category": "external", "summary": "2133656", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133656" }, { "category": "external", "summary": "2133659", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133659" }, { "category": "external", "summary": "2133660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2133660" }, { "category": "external", "summary": "2134123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134123" }, { "category": "external", "summary": "2134672", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134672" }, { "category": "external", "summary": "2134825", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2134825" }, { "category": "external", "summary": "2135805", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2135805" }, { "category": "external", "summary": "2136051", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136051" }, { "category": "external", "summary": "2136425", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136425" }, { "category": "external", "summary": "2136534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2136534" }, { "category": "external", "summary": "2137123", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137123" }, { "category": "external", "summary": "2137241", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137241" }, { "category": "external", "summary": "2137243", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137243" }, { "category": "external", "summary": "2137349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137349" }, { "category": "external", "summary": "2137591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137591" }, { "category": "external", "summary": "2137731", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137731" }, { "category": "external", "summary": "2137733", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137733" }, { "category": "external", "summary": "2137736", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137736" }, { "category": "external", "summary": "2137896", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2137896" }, { "category": "external", "summary": "2138112", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138112" }, { "category": "external", "summary": "2138119", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138119" }, { "category": "external", "summary": "2138199", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138199" }, { "category": "external", "summary": "2138653", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138653" }, { "category": "external", "summary": "2138657", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138657" }, { "category": "external", "summary": "2138664", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138664" }, { "category": "external", "summary": "2139257", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139257" }, { "category": "external", "summary": "2139260", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139260" }, { "category": "external", "summary": "2139293", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139293" }, { "category": "external", "summary": "2139296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139296" }, { "category": "external", "summary": "2139299", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139299" }, { "category": "external", "summary": "2139306", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139306" }, { "category": "external", "summary": "2139479", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139479" }, { "category": "external", "summary": "2139574", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139574" }, { "category": "external", "summary": "2139651", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139651" }, { "category": "external", "summary": "2139687", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139687" }, { "category": "external", "summary": "2139738", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139738" }, { "category": "external", "summary": "2139820", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2139820" }, { "category": "external", "summary": "2140117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140117" }, { "category": "external", "summary": "2140521", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140521" }, { "category": "external", "summary": "2140534", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140534" }, { "category": "external", "summary": "2140627", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140627" }, { "category": "external", "summary": "2140730", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140730" }, { "category": "external", "summary": "2140808", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140808" }, { "category": "external", "summary": "2140977", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140977" }, { "category": "external", "summary": "2140982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140982" }, { "category": "external", "summary": "2140998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2140998" }, { "category": "external", "summary": "2141089", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141089" }, { "category": "external", "summary": "2141302", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141302" }, { "category": "external", "summary": "2141399", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141399" }, { "category": "external", "summary": "2141494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141494" }, { "category": "external", "summary": "2141654", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141654" }, { "category": "external", "summary": "2141711", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2141711" }, { "category": "external", "summary": "2142468", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142468" }, { "category": "external", "summary": "2142470", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142470" }, { "category": "external", "summary": "2142511", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142511" }, { "category": "external", "summary": "2142647", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142647" }, { "category": "external", "summary": "2142891", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142891" }, { "category": "external", "summary": "2142929", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2142929" }, { "category": "external", "summary": "2143268", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143268" }, { "category": "external", "summary": "2143498", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143498" }, { "category": "external", "summary": "2143964", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2143964" }, { "category": "external", "summary": "2144580", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144580" }, { "category": "external", "summary": "2144828", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144828" }, { "category": "external", "summary": "2144839", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2144839" }, { "category": "external", "summary": "2153849", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2153849" }, { "category": "external", "summary": "2155757", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2155757" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_0408.json" } ], "title": "Red Hat Security Advisory: OpenShift Virtualization 4.12.0 Images security update", "tracking": { "current_release_date": "2024-11-06T02:20:25+00:00", "generator": { "date": "2024-11-06T02:20:25+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:0408", "initial_release_date": "2023-01-25T11:11:29+00:00", "revision_history": [ { "date": "2023-01-25T11:11:29+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-01-25T11:11:29+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:20:25+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "CNV 4.12 for RHEL 8", "product": { "name": "CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12", "product_identification_helper": { "cpe": "cpe:/a:redhat:container_native_virtualization:4.12::el8" } } } ], "category": "product_family", "name": "OpenShift Virtualization" }, { "branches": [ { "category": "product_version", "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_id": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "product_identification_helper": { "purl": "pkg:oci/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/bridge-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_id": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cluster-network-addons-operator\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_id": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-containernetworking-plugins\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_id": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "product_identification_helper": { "purl": "pkg:oci/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/cnv-must-gather-rhel8\u0026tag=v4.12.0-58" } } }, { "category": "product_version", "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_id": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "product_identification_helper": { "purl": "pkg:oci/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hco-bundle-registry\u0026tag=v4.12.0-769" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_id": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-csi-driver\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8\u0026tag=v4.12.0-30" } } }, { "category": "product_version", "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_id": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "product_identification_helper": { "purl": "pkg:oci/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hostpath-provisioner-rhel8-operator\u0026tag=v4.12.0-31" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-operator\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_id": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "product_identification_helper": { "purl": "pkg:oci/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/hyperconverged-cluster-webhook-rhel8\u0026tag=v4.12.0-96" } } }, { "category": "product_version", "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_id": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubemacpool\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_id": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-console-plugin\u0026tag=v4.12.0-182" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_id": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-ssp-operator\u0026tag=v4.12.0-64" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-copy-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-datavolume\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-operator\u0026tag=v4.12.0-40" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_id": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status\u0026tag=v4.12.0-55" } } }, { "category": "product_version", "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_id": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "product_identification_helper": { "purl": "pkg:oci/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/kubevirt-template-validator\u0026tag=v4.12.0-32" } } }, { "category": "product_version", "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_id": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "product_identification_helper": { "purl": "pkg:oci/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/libguestfs-tools\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_id": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-marker\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_id": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "product_identification_helper": { "purl": "pkg:oci/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/ovs-cni-plugin\u0026tag=v4.12.0-24" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_id": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-api\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_id": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-artifacts-server\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_id": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-apiserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_id": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-cloner\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_id": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-controller\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_id": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-importer\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_id": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-operator\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadproxy\u0026tag=v4.12.0-71" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_id": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-cdi-uploadserver\u0026tag=v4.12.0-72" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_id": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-controller\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_id": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportproxy\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_id": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-exportserver\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_id": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-handler\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_id": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "product_identification_helper": { "purl": "pkg:oci/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virtio-win\u0026tag=v4.12.0-10" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_id": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-launcher\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_id": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "product_identification_helper": { "purl": "pkg:oci/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/virt-operator\u0026tag=v4.12.0-255" } } }, { "category": "product_version", "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_id": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "product_identification_helper": { "purl": "pkg:oci/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69?arch=amd64\u0026repository_url=registry.redhat.io/container-native-virtualization/vm-network-latency-checkup\u0026tag=v4.12.0-89" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64" }, "product_reference": "container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64" }, "product_reference": "container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64" }, "product_reference": "container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64" }, "product_reference": "container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64" }, "product_reference": "container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64" }, "product_reference": "container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64" }, "product_reference": "container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64" }, "product_reference": "container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64" }, "product_reference": "container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64" }, "product_reference": "container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64" }, "product_reference": "container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64" }, "product_reference": "container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64" }, "product_reference": "container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" }, "product_reference": "container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64" }, "product_reference": "container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" }, "product_reference": "container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64" }, "product_reference": "container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64" }, "product_reference": "container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64" }, "product_reference": "container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64" }, "product_reference": "container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64" }, "product_reference": "container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64" }, "product_reference": "container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64" }, "product_reference": "container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" }, "product_reference": "container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64" }, "product_reference": "container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "relates_to_product_reference": "8Base-CNV-4.12" }, { "category": "default_component_of", "full_product_name": { "name": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64 as a component of CNV 4.12 for RHEL 8", "product_id": "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" }, "product_reference": "container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64", "relates_to_product_reference": "8Base-CNV-4.12" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "cwe": { "id": "CWE-125", "name": "Out-of-bounds Read" }, "discovery_date": "2022-06-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2100495" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The language package for go language can panic due to an out-of-bounds read when an incorrectly formatted language tag is being parsed. This flaw allows an attacker to cause applications using this package to parse untrusted input data to crash, leading to a denial of service of the affected component.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw may be triggered only by accepting untrusted user input to the vulnerable golang\u0027s library. The overall DoS attack vector depends directly on how the library\u0027s input is exposed by the consuming application, thus Red Hat rates impact as Moderate.\n\nIn Red Hat Advanced Cluster Management for Kubernetes (RHACM) 2.5 version, the registration-operator, lighthouse-coredns, lighthouse-agent, gatekeeper-operator, and discovery-operator components are affected by this flaw, but the rest of the components are using an already patched version and are unaffected. For 2.4 and previous versions of Red Hat Advanced Cluster Management for Kubernetes (RHACM), most of the components are affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-38561" }, { "category": "external", "summary": "RHBZ#2100495", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100495" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-38561", "url": "https://www.cve.org/CVERecord?id=CVE-2021-38561" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-38561" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2021-0113", "url": "https://pkg.go.dev/vuln/GO-2021-0113" } ], "release_date": "2021-08-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: out-of-bounds read in golang.org/x/text/language leads to DoS" }, { "cve": "CVE-2021-44716", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030801" } ], "notes": [ { "category": "description", "text": "There\u0027s an uncontrolled resource consumption flaw in golang\u0027s net/http library in the canonicalHeader() function. An attacker who submits specially crafted requests to applications linked with net/http\u0027s http2 functionality could cause excessive resource consumption that could lead to a denial of service or otherwise impact to system performance and resources.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: limit growth of header canonicalization cache", "title": "Vulnerability summary" }, { "category": "other", "text": "For OpenShift Container Platform, OpenShift Virtualization, Red Hat Quay and OpenShift distributed tracing the most an attacker can possibly achieve by exploiting this vulnerability is to crash a container, temporarily impacting availability of one or more services. Therefore impact is rated Moderate.\n\nIn its default configuration, grafana as shipped in Red Hat Enterprise Linux 8 is not affected by this vulnerability. However, enabling http2 in /etc/grafana/grafana.ini explicitly would render grafana affected, therefore grafana has been marked affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44716" }, { "category": "external", "summary": "RHBZ#2030801", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030801" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44716", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44716" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44716" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This flaw can be mitigated by disabling HTTP/2. Setting the GODEBUG=http2server=0 environment variable before calling Serve will disable HTTP/2 unless it was manually configured through the golang.org/x/net/http2 package.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: limit growth of header canonicalization cache" }, { "cve": "CVE-2021-44717", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2021-12-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2030806" } ], "notes": [ { "category": "description", "text": "There\u0027s a flaw in golang\u0027s syscall.ForkExec() interface. An attacker who manages to first cause a file descriptor exhaustion for the process, then cause syscall.ForkExec() to be called repeatedly, could compromise data integrity and/or confidentiality in a somewhat uncontrolled way in programs linked with and using syscall.ForkExec().", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: don\u0027t close fd 0 on ForkExec error", "title": "Vulnerability summary" }, { "category": "other", "text": "* This flaw has had the severity level set to Moderate due to the attack complexity required to exhaust file descriptors at the time ForkExec is called, plus an attacker does not necessarily have direct control over where/how data is leaked.\n\n* For Service Telemetry Framework, because the flaw\u0027s impact is lower, no update will be provided at this time for its containers.\n\n* runc shipped with Red Hat Enterprise Linux 8 and 9 are not affected by this flaw because the flaw is already patched in the shipped versions.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-44717" }, { "category": "external", "summary": "RHBZ#2030806", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2030806" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-44717", "url": "https://www.cve.org/CVERecord?id=CVE-2021-44717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-44717" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k", "url": "https://groups.google.com/g/golang-announce/c/hcmEScgc00k" } ], "release_date": "2021-12-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "workaround", "details": "This bug can be mitigated by raising the per-process file descriptor limit.", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 4.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: don\u0027t close fd 0 on ForkExec error" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Oliver Brooks and James Klopchic" ], "organization": "NCC Group" } ], "cve": "CVE-2022-1798", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-08-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2117872" } ], "notes": [ { "category": "description", "text": "An arbitrary file read vulnerability was found in the kubeVirt API. This flaw makes it possible to use the kubeVirt API to provide access to host files (like /etc/passwd, for example) in a KubeVirt VM as a disk device that can be written to and read from.", "title": "Vulnerability description" }, { "category": "summary", "text": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1798" }, { "category": "external", "summary": "RHBZ#2117872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2117872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1798", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1798" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1798" }, { "category": "external", "summary": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm", "url": "https://github.com/google/security-research/security/advisories/GHSA-cvx8-ppmc-78hm" } ], "release_date": "2022-08-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.7, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "CHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kubeVirt: Arbitrary file read on the host from KubeVirt VMs" }, { "cve": "CVE-2022-1962", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107376" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, go/parser. When calling any Parse functions on the Go source code, which contains deeply nested types or declarations, a panic can occur due to stack exhaustion. This issue allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: go/parser: stack exhaustion in all Parse* functions", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1962" }, { "category": "external", "summary": "RHBZ#2107376", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107376" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1962", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1962" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1962" }, { "category": "external", "summary": "https://go.dev/issue/53616", "url": "https://go.dev/issue/53616" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: go/parser: stack exhaustion in all Parse* functions" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "known_not_affected": [ "8Base-CNV-4.12:container-native-virtualization/bridge-marker@sha256:086a9922f34161e5b75d204a0c3281c941f81f76ef8784de434cc79acc76174c_amd64", "8Base-CNV-4.12:container-native-virtualization/cluster-network-addons-operator@sha256:d2c19fd4c2327eb84179acf652157982b29c365d8a526d70517c6dd93ea6ebc7_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-containernetworking-plugins@sha256:3d6003dea97e48d240668e55b2705f0251259006251abafaa3dc08fbc69f1312_amd64", "8Base-CNV-4.12:container-native-virtualization/cnv-must-gather-rhel8@sha256:dcb95d2b4958ce69f8fcf61c9c90e0516d7844db62f2297ebf1ef18e5d8c05b4_amd64", "8Base-CNV-4.12:container-native-virtualization/hco-bundle-registry@sha256:73680901c7733ba27f729fd6475971e0909c2fe9efacf74d556f961a1494274e_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-csi-driver@sha256:a0b75e357628ca6b2ca32ab3fdbf531fd8da438a7a6ae8988ef897d2c001d9cb_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8-operator@sha256:b9d84e63f789c70e31cf60fe06d41359363afc7bbd86a78ac7132f8dae4c467a_amd64", "8Base-CNV-4.12:container-native-virtualization/hostpath-provisioner-rhel8@sha256:5239dcb229b060a818befd52a1e27b18142985abe0e39cef41eadd66f8b21ec1_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-operator@sha256:8b311b48437c79a6859a84f62cfd10ca8e6dcff4ce665a98ed78633552a172ca_amd64", "8Base-CNV-4.12:container-native-virtualization/hyperconverged-cluster-webhook-rhel8@sha256:e912171328517664f0298322a7992a6e0e00118dc496ff94ee84190d9057db68_amd64", "8Base-CNV-4.12:container-native-virtualization/kubemacpool@sha256:ab5a239a35e3de8566cb76db0d59ae92e290a3756d39a2298290f1ab3c7b56c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-console-plugin@sha256:e7dd17d4d206b2d37f24a2ed28bf3d2d6a40463da6cbc6b5696555b455f90055_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-ssp-operator@sha256:09a834b1f71a19cf9a616ffd9eb04408972f9b8f9549777cab0935f63931c993_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-cleanup-vm@sha256:66284c45e82862dc7c1505fcdfe7b14e72c93c5e7fa6b7108a945220279641e9_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-copy-template@sha256:462770d258407ea93c14c9a99fb4450536261202d1d63a681634af2193c2b062_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-datavolume@sha256:31d22c0be03bbb222967d953d35189173fbeb60d1cb32278eb006e8abe78e90c_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-create-vm-from-template@sha256:a62ec91155a7bfc776c402e8b513b0e00797d64a95434346a2e3a4cc25f2d3c5_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-customize@sha256:35274b72a5562e8675854d8cf2ca3ec0c4d0b619c0e630d7b39b7da8ebd3b143_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-disk-virt-sysprep@sha256:6e6ed3d8b1b906f801e36b82d6976bc421ae8344d71d4c563fe6d8e76b5fe9c4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-modify-vm-template@sha256:b46443d7f21b8b251468e33c929a16008a3ac34a8f50a1d8bc1cd134079ccae4_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-operator@sha256:7f11db20a3c635aa48e3dcadfe555d0cd229c4c7f1790f70ee9c9ee78ab55e67_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-tekton-tasks-wait-for-vmi-status@sha256:4967b4c46d670a2b109c9a2e6e0ebc850a5e1dacaf8cc0ed691668bfa0cbd418_amd64", "8Base-CNV-4.12:container-native-virtualization/kubevirt-template-validator@sha256:bf732669655db1b09ef27bc1964fe7b49943d681a5acc9860497512d8877e13f_amd64", "8Base-CNV-4.12:container-native-virtualization/libguestfs-tools@sha256:4f0d48312d8fe02a17747d65ac644d3e1be2df3cb80a9d0c268acc6ad5b91680_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-marker@sha256:077367d5af11030832a5e63a611395b7fa65ee140b490b6f33f8a23a9392dcd5_amd64", "8Base-CNV-4.12:container-native-virtualization/ovs-cni-plugin@sha256:892e339e8eec78f9865d11984c6dc8e92831ee9a17d6b990cd7fba9f2e506e13_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-artifacts-server@sha256:9638c34ff48d275842a990deb86110530ffd4937b2b551a4d5263168f7db6d47_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-apiserver@sha256:dd68dfc1a588b4e24e533d61b52b68ab0673fd39a95632314f54e1b85cb5f32d_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-cloner@sha256:879742e59f3416100969a0d0994e49e3f8cd493310bbd0c0e86e969f86daa204_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-controller@sha256:46689591989c8db1fa1f5228b2b9fb51d7abd0425c34951f909ced1fc536f0e4_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-importer@sha256:f2d011c18db1dd0dbe068bc650418c4b3f2f94935c053e76a52736da0f33867a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-operator@sha256:8b06f96750c3f8e34a7cc8defeda46a92e3ad553159d3dbc7c4e096b483508ee_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadproxy@sha256:84fd85672f6e9891678d6e99c066f8f20a9a2aac08fae11d552d46a317b7f815_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-cdi-uploadserver@sha256:4b231a260a9c0176f4b45aaf8142fa5e6860892b2fa19fad0f3091c423064211_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-controller@sha256:e6ddc32f82e940d364e0a3d63c28b4bd41b71574f9479b6d6b01de948baa8cab_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportproxy@sha256:2dc6b5eca4ba0daffe57ff174efc35764a2021eef35ef84c3d030c0f97329ece_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-exportserver@sha256:dd59838c20f30c7049cbdc4646b8b6f73ce8f33fa13c352ee22985673eaf95e2_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-handler@sha256:cce366a6b1aa42a9798a8c714dcb795d1c653dfe0ba06c997e65dbba0318e537_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-launcher@sha256:bd5b00ece84caed816b3f3cc80d8570324e1e8f975cf2c2320726d88fb64f33a_amd64", "8Base-CNV-4.12:container-native-virtualization/virt-operator@sha256:6c4b16ac62e673d8f5116d592836506be72c5ebd2a07ffc828fee86514db0e9d_amd64", "8Base-CNV-4.12:container-native-virtualization/virtio-win@sha256:cd321e3d82a87139edabf223414b892c99857d7ac7d089b870e227ea98c970e0_amd64", "8Base-CNV-4.12:container-native-virtualization/vm-network-latency-checkup@sha256:5a1502efeeaa3958e5755ce07dcb8314305d75c88cc69ddc7d515457935cdc69_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-01-25T11:11:29+00:00", "details": "Before applying this update, you must apply all previously released errata\nrelevant to your system.\n\nTo apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:0408" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-CNV-4.12:container-native-virtualization/virt-api@sha256:cd89350a5e6b3a468acd290819d86f2c77d486fa5a57dbac752f863f1a8a2b23_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" } ] }
rhsa-2022_6277
Vulnerability from csaf_redhat
Published
2022-08-31 16:58
Modified
2024-11-08 08:02
Summary
Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.5 security update
Notes
Topic
Red Hat OpenShift Service Mesh 2.1.5
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Service Mesh is Red Hat's distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.
This advisory covers the RPM packages for the release.
Security Fix(es):
* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* moment: Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat OpenShift Service Mesh 2.1.5\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Service Mesh is Red Hat\u0027s distribution of the Istio service mesh project, tailored for installation into an OpenShift Container Platform installation.\n\nThis advisory covers the RPM packages for the release.\n\nSecurity Fix(es):\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* moment: Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6277", "url": "https://access.redhat.com/errata/RHSA-2022:6277" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6277.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 2.1.5 security update", "tracking": { "current_release_date": "2024-11-08T08:02:50+00:00", "generator": { "date": "2024-11-08T08:02:50+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6277", "initial_release_date": "2022-08-31T16:58:21+00:00", "revision_history": [ { "date": "2022-08-31T16:58:21+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-31T16:58:21+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T08:02:50+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "OpenShift Service Mesh 2.1", "product": { "name": "OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_mesh:2.1::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Service Mesh" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.1.5-1.el8.src", "product": { "name": "servicemesh-proxy-0:2.1.5-1.el8.src", "product_id": "servicemesh-proxy-0:2.1.5-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.5-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.5-1.el8.src", "product": { "name": "servicemesh-operator-0:2.1.5-1.el8.src", "product_id": "servicemesh-operator-0:2.1.5-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.5-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.5-1.el8.src", "product": { "name": "servicemesh-0:2.1.5-1.el8.src", "product_id": "servicemesh-0:2.1.5-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.5-1.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-9.el8.src", "product": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.src", "product_id": "servicemesh-prometheus-0:2.23.0-9.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-9.el8?arch=src" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.5-1.el8.src", "product": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.src", "product_id": "servicemesh-ratelimit-0:2.1.5-1.el8.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.5-1.el8?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-proxy-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-proxy-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-operator-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-operator-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-cni-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-cni-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.5-1.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "product": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "product_id": "servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-9.el8?arch=x86_64" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.5-1.el8.x86_64", "product": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.x86_64", "product_id": "servicemesh-ratelimit-0:2.1.5-1.el8.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.5-1.el8?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-operator-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-operator-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-cni-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-cni-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.5-1.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "product": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "product_id": "servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-9.el8?arch=ppc64le" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "product": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "product_id": "servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.5-1.el8?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-proxy-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-proxy-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debugsource@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-debuginfo@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-operator-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-operator-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-operator-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-operator@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-cni-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-cni-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-cni-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-cni@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-agent@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-pilot-discovery@2.1.5-1.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-prometheus-0:2.23.0-9.el8.s390x", "product": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.s390x", "product_id": "servicemesh-prometheus-0:2.23.0-9.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-prometheus@2.23.0-9.el8?arch=s390x" } } }, { "category": "product_version", "name": "servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "product": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "product_id": "servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-ratelimit@2.1.5-1.el8?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "product": { "name": "servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "product_id": "servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/servicemesh-proxy-wasm@2.1.5-1.el8?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.5-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src" }, "product_reference": "servicemesh-0:2.1.5-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-cni-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-cni-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-cni-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-cni-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-operator-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-operator-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.5-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src" }, "product_reference": "servicemesh-operator-0:2.1.5-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-operator-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-operator-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le" }, "product_reference": "servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x" }, "product_reference": "servicemesh-prometheus-0:2.23.0-9.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src" }, "product_reference": "servicemesh-prometheus-0:2.23.0-9.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-prometheus-0:2.23.0-9.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" }, "product_reference": "servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-proxy-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.5-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src" }, "product_reference": "servicemesh-proxy-0:2.1.5-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch" }, "product_reference": "servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le" }, "product_reference": "servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.s390x as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x" }, "product_reference": "servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.src as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src" }, "product_reference": "servicemesh-ratelimit-0:2.1.5-1.el8.src", "relates_to_product_reference": "8Base-OSSM-2.1" }, { "category": "default_component_of", "full_product_name": { "name": "servicemesh-ratelimit-0:2.1.5-1.el8.x86_64 as a component of OpenShift Service Mesh 2.1", "product_id": "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" }, "product_reference": "servicemesh-ratelimit-0:2.1.5-1.el8.x86_64", "relates_to_product_reference": "8Base-OSSM-2.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "known_not_affected": [ "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-cni-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-operator-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-agent-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-pilot-discovery-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-proxy-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debuginfo-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-proxy-debugsource-0:2.1.5-1.el8.x86_64", "8Base-OSSM-2.1:servicemesh-proxy-wasm-0:2.1.5-1.el8.noarch", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.s390x", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.src", "8Base-OSSM-2.1:servicemesh-ratelimit-0:2.1.5-1.el8.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-31T16:58:21+00:00", "details": "The OpenShift Service Mesh Release Notes provide information on the features and known issues:\n\nhttps://docs.openshift.com/container-platform/latest/service_mesh/v2x/servicemesh-release-notes.html", "product_ids": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6277" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.ppc64le", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.s390x", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.src", "8Base-OSSM-2.1:servicemesh-prometheus-0:2.23.0-9.el8.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" } ] }
rhsa-2022_5337
Vulnerability from csaf_redhat
Published
2022-06-30 21:00
Modified
2024-11-06 01:09
Summary
Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update
Notes
Topic
An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang.
Security Fix(es):
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Update to Go 1.17.10 (BZ#2091077)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Update to Go 1.17.10 (BZ#2091077)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5337", "url": "https://access.redhat.com/errata/RHSA-2022:5337" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5337.json" } ], "title": "Red Hat Security Advisory: go-toolset:rhel8 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:09:42+00:00", "generator": { "date": "2024-11-06T01:09:42+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5337", "initial_release_date": "2022-06-30T21:00:23+00:00", "revision_history": [ { "date": "2022-06-30T21:00:23+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-30T21:00:23+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:09:42+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product": { "name": "Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS", "product_identification_helper": { "cpe": "cpe:/a:redhat:enterprise_linux:8::appstream" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "go-toolset:rhel8:8060020220527144311:97d7f71f", "product": { "name": "go-toolset:rhel8:8060020220527144311:97d7f71f", "product_id": "go-toolset:rhel8:8060020220527144311:97d7f71f", "product_identification_helper": { "purl": "pkg:rpmmod/redhat/go-toolset@rhel8:8060020220527144311:97d7f71f" } } }, { "category": "product_version", "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product": { "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_id": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-docs@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch" } } }, { "category": "product_version", "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product": { "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_id": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-misc@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch" } } }, { "category": "product_version", "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product": { "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_id": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-src@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch" } } }, { "category": "product_version", "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product": { "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_id": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-tests@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64" } } }, { "category": "product_version", "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=aarch64" } } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=src" } } }, { "category": "product_version", "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=src" } } }, { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=ppc64le" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x" } } }, { "category": "product_version", "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_id": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64" } } }, { "category": "product_version", "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_id": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/go-toolset@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64" } } }, { "category": "product_version", "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_id": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64" } } }, { "category": "product_version", "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_id": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-bin@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64" } } }, { "category": "product_version", "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product": { "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_id": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/golang-race@1.17.10-1.module%2Bel8.6.0%2B15486%2B6d4da7db?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, "product_reference": "go-toolset:rhel8:8060020220527144311:97d7f71f", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64" }, "product_reference": "delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64" }, "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le" }, "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x" }, "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src" }, "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64" }, "product_reference": "go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64" }, "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le" }, "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x" }, "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src" }, "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64" }, "product_reference": "golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64" }, "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le" }, "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x" }, "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64" }, "product_reference": "golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" }, "product_reference": "golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" }, "product_reference": "golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64 as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64" }, "product_reference": "golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" }, "product_reference": "golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" }, { "category": "default_component_of", "full_product_name": { "name": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch as a component of go-toolset:rhel8:8060020220527144311:97d7f71f as a component of Red Hat Enterprise Linux AppStream (v. 8)", "product_id": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" }, "product_reference": "golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "relates_to_product_reference": "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-30T21:00:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5337" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-30T21:00:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5337" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-30T21:00:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5337" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-30T21:00:23+00:00", "details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", "product_ids": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5337" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debuginfo-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:delve-debugsource-0:1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:go-toolset-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.src", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.aarch64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.ppc64le", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.s390x", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-bin-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-docs-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-misc-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-race-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.x86_64", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-src-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch", "AppStream-8.6.0.Z.MAIN.EUS:go-toolset:rhel8:8060020220527144311:97d7f71f:golang-tests-0:1.17.10-1.module+el8.6.0+15486+6d4da7db.noarch" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
rhsa-2022_5840
Vulnerability from csaf_redhat
Published
2022-08-02 07:44
Modified
2024-11-06 01:18
Summary
Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update
Notes
Topic
The Migration Toolkit for Containers (MTC) 1.7.3 is now available.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.
Security Fix(es):
* cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
* Velero and Restic are using incorrect SCCs [OADP-BL] (BZ#2082216)
* [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] (BZ#2091965)
* MTC: 1.7.1 on OCP 4.6: UI is stuck in "Discovering persistent volumes attached to source projects" step (BZ#2099856)
* Correct DNS validation for destination namespace (BZ#2102231)
* Deselecting all pvcs from UI still results in an attempted PVC transfer (BZ#2106073)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "The Migration Toolkit for Containers (MTC) 1.7.3 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "The Migration Toolkit for Containers (MTC) enables you to migrate Kubernetes resources, persistent volume data, and internal container images between OpenShift Container Platform clusters, using the MTC web console or the Kubernetes API.\n\nSecurity Fix(es):\n\n* cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor (CVE-2022-1365)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\n* Velero and Restic are using incorrect SCCs [OADP-BL] (BZ#2082216)\n\n* [MTC] Migrations gets stuck at StageBackup stage for indirect runs [OADP-BL] (BZ#2091965)\n\n* MTC: 1.7.1 on OCP 4.6: UI is stuck in \"Discovering persistent volumes attached to source projects\" step (BZ#2099856)\n\n* Correct DNS validation for destination namespace (BZ#2102231)\n\n* Deselecting all pvcs from UI still results in an attempted PVC transfer (BZ#2106073)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5840", "url": "https://access.redhat.com/errata/RHSA-2022:5840" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2076133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076133" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2082216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082216" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2091965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091965" }, { "category": "external", "summary": "2099856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099856" }, { "category": "external", "summary": "2102231", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2102231" }, { "category": "external", "summary": "2106073", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2106073" }, { "category": "external", "summary": "MIG-1155", "url": "https://issues.redhat.com/browse/MIG-1155" }, { "category": "external", "summary": "MIG-1242", "url": "https://issues.redhat.com/browse/MIG-1242" }, { "category": "external", "summary": "MIG-1254", "url": "https://issues.redhat.com/browse/MIG-1254" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5840.json" } ], "title": "Red Hat Security Advisory: Migration Toolkit for Containers (MTC) 1.7.3 security and bug fix update", "tracking": { "current_release_date": "2024-11-06T01:18:46+00:00", "generator": { "date": "2024-11-06T01:18:46+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5840", "initial_release_date": "2022-08-02T07:44:20+00:00", "revision_history": [ { "date": "2022-08-02T07:44:20+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-02T07:44:20+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:18:46+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "8Base-RHMTC-1.7", "product": { "name": "8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7", "product_identification_helper": { "cpe": "cpe:/a:redhat:rhmt:1.7::el8" } } } ], "category": "product_family", "name": "Red Hat Migration Toolkit" }, { "branches": [ { "category": "product_version", "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product_id": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-controller-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product_id": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-legacy-rhel8-operator\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product_id": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-log-reader-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product_id": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-must-gather-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product_id": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-openvpn-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product_id": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rhel8-operator\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product_id": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-operator-bundle\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product_id": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-registry-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product_id": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-rsync-transfer-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product_id": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-ui-rhel8\u0026tag=v1.7.3-5" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product_id": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-aws-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product_id": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product_id": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-migration-velero-restic-restore-helper-rhel8\u0026tag=v1.7.3-4" } } }, { "category": "product_version", "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product_id": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf?arch=amd64\u0026repository_url=registry.redhat.io/rhmtc/openshift-velero-plugin-rhel8\u0026tag=v1.7.3-4" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64" }, "product_reference": "rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64" }, "product_reference": "rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64" }, "product_reference": "rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" }, "product_reference": "rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64" }, "product_reference": "rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64" }, "product_reference": "rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64" }, "product_reference": "rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64" }, "product_reference": "rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64" }, "product_reference": "rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" }, "product_reference": "rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64" }, "product_reference": "rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" }, { "category": "default_component_of", "full_product_name": { "name": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64 as a component of 8Base-RHMTC-1.7", "product_id": "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" }, "product_reference": "rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64", "relates_to_product_reference": "8Base-RHMTC-1.7" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1365", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-04-18T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2076133" } ], "notes": [ { "category": "description", "text": "A flaw was found in the cross-fetch library when fetching a remote URL with a cookie when it gets to the Location response header. This flaw allows an attacker to hijack the account as the cookie is leaked.", "title": "Vulnerability description" }, { "category": "summary", "text": "cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1365" }, { "category": "external", "summary": "RHBZ#2076133", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076133" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1365", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1365" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1365", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1365" }, { "category": "external", "summary": "https://huntr.dev/bounties/ab55dfdd-2a60-437a-a832-e3efe3d264ac/", "url": "https://huntr.dev/bounties/ab55dfdd-2a60-437a-a832-e3efe3d264ac/" } ], "release_date": "2022-04-16T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "cross-fetch: Exposure of Private Personal Information to an Unauthorized Actor" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ], "known_not_affected": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-controller-rhel8@sha256:03e0f38c3322c9e0f96d437ab0b7f179ad7fe6b98b3bb48c8b05ccd0e5965a5e_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-legacy-rhel8-operator@sha256:ebfe5e46136403487d93b86ea8e3b45dd41a23bc2832f3ada395f68325b4144d_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-log-reader-rhel8@sha256:c4c002370992e78296dc8df029b58a14de21df148f1b786879e40c7b26f55d2a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-openvpn-rhel8@sha256:ab6adb9b97054f77cd4c6a7a2779b9a460e4522811a8085f369cca874e952773_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-operator-bundle@sha256:30464ddc47f4f0120b09d2743c67bfa334e0492e425bdc56ebe8995dc445c641_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-registry-rhel8@sha256:0588cd80458af20cb948ad6c94cace6b20f1efe6d6c0302edc93875394942739_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rhel8-operator@sha256:bf4be4d55717beabd34677fcd524d923bce884b31858cc799b3cd4de6517568f_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-rsync-transfer-rhel8@sha256:6c329908061f6d9d64f42df3d56698768d6cdd4317488fde384d02246da94cce_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-ui-rhel8@sha256:dc2c127370075f766800b87ad15e0e9f93ebf1363c4c6290e22980b3886c01b8_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-aws-rhel8@sha256:8a0c0152a14de141be1dd68e1470dd3d48e6acab594c80464429825f76eafffb_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-gcp-rhel8@sha256:a6f0fc1c0439e0275df3fdf48286e43a1ae64926fe2ef3e5e20e6db0b28fc131_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-plugin-for-microsoft-azure-rhel8@sha256:d2157b916648e7dbbf02ae053c1ff5c87828a6ea23f496932ef49999a6ea906a_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-restic-restore-helper-rhel8@sha256:0219496435c302abb17fb7edb31f272dea5a7fb60682299cd06e561bc5ff92df_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-migration-velero-rhel8@sha256:add80d664c2b13f724e19e918bcfd3ce271624960d61745ae835fef65aa56661_amd64", "8Base-RHMTC-1.7:rhmtc/openshift-velero-plugin-rhel8@sha256:9dacf917da6b6230f6b32b7104b08fddf3ee53bf71cf4bc595dd56e0085d84cf_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-02T07:44:20+00:00", "details": "For details on how to install and use MTC, refer to:\n\nhttps://docs.openshift.com/container-platform/latest/migration_toolkit_for_containers/installing-mtc.html", "product_ids": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5840" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHMTC-1.7:rhmtc/openshift-migration-must-gather-rhel8@sha256:dcc13d7a3b2568686efd69c3c6c8f97f35fae4e496215ff3e8f941cb857ba6c2_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" } ] }
rhsa-2022_6714
Vulnerability from csaf_redhat
Published
2022-09-26 15:26
Modified
2024-11-06 01:40
Summary
Red Hat Security Advisory: RHACS 3.72 enhancement and security update
Notes
Topic
Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Release of RHACS 3.72 provides these changes:
New features
* Automatic removal of nonactive clusters from RHACS: RHACS provides the ability to configure your system to automatically remove nonactive clusters from RHACS so that you can monitor active clusters only.
* Support for unauthenticated email integration: RHACS now supports unauthenticated SMTP for email integrations. This is insecure and not recommended.
* Support for Quay robot accounts: RHACS now supports use of robot accounts in quay.io integrations. You can create robot accounts in Quay that allow you to share credentials for use in multiple repositories.
* Ability to view Dockerfile lines in images that introduced components with Common Vulnerabilities and Exposures (CVEs): In the Images view, under Image Findings, you can view individual lines in the Dockerfile that introduced the components that have been identified as containing CVEs.
* Network graph improvements: RHACS 3.72 includes some improvements to the Network Graph user interface.
Known issue
* RHACS shows the wrong severity when two severities exist for a single vulnerability in a single distribution. This issue occurs because RHACS scopes severities by namespace rather than component. There is no workaround. It is anticipated that an upcoming release will include a fix for this issue. (ROX-12527)
Bug fixes
* Before this update, the steps to configure OpenShift Container Platform OAuth for more than one URI were missing. The documentation has been revised to include instructions for configuring OAuth in OpenShift Container Platform to use more than one URI. For more information, see Creating additional routes for the OpenShift Container Platform OAuth server. (ROX-11296)
* Before this update, the autogenerated image integration, such as a Docker registry integration, for a cluster is not deleted when the cluster is removed from Central. This issue is fixed. (ROX-9398)
* Before this update, the Image OS policy criteria did not support regular expressions, or regex. However, the documentation indicated that regular expressions were supported. This issue is fixed by adding support for regular expressions for the Image OS policy criteria. (ROX-12301)
* Before this update, the syslog integration did not respect a configured TCP proxy. This is now fixed.
* Before this update, the scanner-db pod failed to start when a resource quota was set for the stackrox namespace, because the init-db container in the pod did not have any resources assigned to it. The init-db container for ScannerDB now specifies resource requests and limits that match the db container. (ROX-12291)
Notable technical changes
* Scanning support for Red Hat Enterprise Linux 9: RHEL 9 is now generally available (GA). RHACS 3.72 introduces support for analyzing images built with Red Hat Universal Base Image (UBI) 9 and Red Hat Enterprise Linux (RHEL) 9 RPMs for vulnerabilities.
* Policy for CVEs with fixable CVSS of 6 or greater disabled by default: Beginning with this release, the Fixable CVSS >= 6 and Privileged policy is no longer enabled by default for new RHACS installations. The configuration of this policy is not changed when upgrading an existing system. A new policy Privileged Containers with Important and Critical Fixable CVEs, which gives an alert for containers running in privileged mode that have important or critical fixable vulnerabilities, has been added.
Security Fix(es)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images are now available for Red Hat Advanced Cluster Security for Kubernetes (RHACS). The updated image includes new features and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Release of RHACS 3.72 provides these changes:\n\nNew features\n* Automatic removal of nonactive clusters from RHACS: RHACS provides the ability to configure your system to automatically remove nonactive clusters from RHACS so that you can monitor active clusters only. \n* Support for unauthenticated email integration: RHACS now supports unauthenticated SMTP for email integrations. This is insecure and not recommended.\n* Support for Quay robot accounts: RHACS now supports use of robot accounts in quay.io integrations. You can create robot accounts in Quay that allow you to share credentials for use in multiple repositories.\n* Ability to view Dockerfile lines in images that introduced components with Common Vulnerabilities and Exposures (CVEs): In the Images view, under Image Findings, you can view individual lines in the Dockerfile that introduced the components that have been identified as containing CVEs.\n* Network graph improvements: RHACS 3.72 includes some improvements to the Network Graph user interface.\n\nKnown issue\n* RHACS shows the wrong severity when two severities exist for a single vulnerability in a single distribution. This issue occurs because RHACS scopes severities by namespace rather than component. There is no workaround. It is anticipated that an upcoming release will include a fix for this issue. (ROX-12527)\n\nBug fixes\n* Before this update, the steps to configure OpenShift Container Platform OAuth for more than one URI were missing. The documentation has been revised to include instructions for configuring OAuth in OpenShift Container Platform to use more than one URI. For more information, see Creating additional routes for the OpenShift Container Platform OAuth server. (ROX-11296)\n* Before this update, the autogenerated image integration, such as a Docker registry integration, for a cluster is not deleted when the cluster is removed from Central. This issue is fixed. (ROX-9398)\n* Before this update, the Image OS policy criteria did not support regular expressions, or regex. However, the documentation indicated that regular expressions were supported. This issue is fixed by adding support for regular expressions for the Image OS policy criteria. (ROX-12301)\n* Before this update, the syslog integration did not respect a configured TCP proxy. This is now fixed.\n* Before this update, the scanner-db pod failed to start when a resource quota was set for the stackrox namespace, because the init-db container in the pod did not have any resources assigned to it. The init-db container for ScannerDB now specifies resource requests and limits that match the db container. (ROX-12291)\n\nNotable technical changes\n* Scanning support for Red Hat Enterprise Linux 9: RHEL 9 is now generally available (GA). RHACS 3.72 introduces support for analyzing images built with Red Hat Universal Base Image (UBI) 9 and Red Hat Enterprise Linux (RHEL) 9 RPMs for vulnerabilities.\n* Policy for CVEs with fixable CVSS of 6 or greater disabled by default: Beginning with this release, the Fixable CVSS \u003e= 6 and Privileged policy is no longer enabled by default for new RHACS installations. The configuration of this policy is not changed when upgrading an existing system. A new policy Privileged Containers with Important and Critical Fixable CVEs, which gives an alert for containers running in privileged mode that have important or critical fixable vulnerabilities, has been added.\n\nSecurity Fix(es)\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6714", "url": "https://access.redhat.com/errata/RHSA-2022:6714" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "https://docs.openshift.com/acs/3.72/release_notes/372-release-notes.html", "url": "https://docs.openshift.com/acs/3.72/release_notes/372-release-notes.html" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "ROX-12799", "url": "https://issues.redhat.com/browse/ROX-12799" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6714.json" } ], "title": "Red Hat Security Advisory: RHACS 3.72 enhancement and security update", "tracking": { "current_release_date": "2024-11-06T01:40:23+00:00", "generator": { "date": "2024-11-06T01:40:23+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6714", "initial_release_date": "2022-09-26T15:26:11+00:00", "revision_history": [ { "date": "2022-09-26T15:26:11+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-09-26T15:26:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:40:23+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHACS 3.72 for RHEL 8", "product": { "name": "RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72", "product_identification_helper": { "cpe": "cpe:/a:redhat:advanced_cluster_security:3.72::el8" } } } ], "category": "product_family", "name": "Red Hat Advanced Cluster Security for Kubernetes" }, { "branches": [ { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "product": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "product_id": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-slim-rhel8\u0026tag=3.72.0-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "product": { "name": "advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "product_id": "advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-docs-rhel8\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "product": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "product": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "product": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "product": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=3.72.0-4" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=3.72.0-3" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=3.72.0-2" } } }, { "category": "product_version", "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64", "product": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64", "product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64", "product_identification_helper": { "purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=3.72.0-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64" }, "product_reference": "advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64" }, "product_reference": "advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64" }, "product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64" }, "product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64" }, "product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64" }, "product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" }, { "category": "default_component_of", "full_product_name": { "name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64 as a component of RHACS 3.72 for RHEL 8", "product_id": "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" }, "product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64", "relates_to_product_reference": "8Base-RHACS-3.72" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "known_not_affected": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:26:11+00:00", "details": "To take advantage of the new features, bug fixes, and enhancements in RHACS 3.72 you are advised to upgrade to RHACS 3.72.0.", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "known_not_affected": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:26:11+00:00", "details": "To take advantage of the new features, bug fixes, and enhancements in RHACS 3.72 you are advised to upgrade to RHACS 3.72.0.", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "known_not_affected": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:26:11+00:00", "details": "To take advantage of the new features, bug fixes, and enhancements in RHACS 3.72 you are advised to upgrade to RHACS 3.72.0.", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "known_not_affected": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:26:11+00:00", "details": "To take advantage of the new features, bug fixes, and enhancements in RHACS 3.72 you are advised to upgrade to RHACS 3.72.0.", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "known_not_affected": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-rhel8@sha256:2083d2a25f1954186a0b06ddde11215b1f21ac819f2fadb5278f2c62aad5324d_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-collector-slim-rhel8@sha256:abeaab1e57851f3883af18464d85e776c83778a79bdd39e97d67fc05a0bbe87b_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-operator-bundle@sha256:9ec13da5353f1031edc8b84ee17f00fd42c59253b2f402eec0dc5744fac1cbf5_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:1e1598484dbf95e45e2b6798dc82d5d0f78a82fff0025d61736c7fdc014e915e_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8ddb34c4d25fce6e6686a51a3f8482152a48e9f9154a3142983bcdfde66e9a85_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-09-26T15:26:11+00:00", "details": "To take advantage of the new features, bug fixes, and enhancements in RHACS 3.72 you are advised to upgrade to RHACS 3.72.0.", "product_ids": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6714" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHACS-3.72:advanced-cluster-security/rhacs-docs-rhel8@sha256:a17be9f88785c32bb6ab598072bae369f392b80037500947af5cd3f174daafe4_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-main-rhel8@sha256:142aeebfd057b8bf0bcc949190887a2fbc5bf160aa38e7ed70baaccf4f1438c3_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-rhel8-operator@sha256:12012f57ce5f5a3198288b21761b046a0090335d36eb5a6425ab547b04a82790_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:aa63f1ec9768107ef8ee6ca951589d3aba4abd0b6ebac17fd730360f06b25f36_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-rhel8@sha256:39076f8d7502262d78176bda06dfa5ed69bd43a42a5cdd431434bad30dd844ba_amd64", "8Base-RHACS-3.72:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:dd738be01a9a078d457e76cf54e2e88d112db971542a168cd4b016190cdf00e1_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" } ] }
rhsa-2022_6156
Vulnerability from csaf_redhat
Published
2022-08-24 13:45
Modified
2024-11-08 08:02
Summary
Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, & bugfix update
Notes
Topic
Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.
Security Fix(es):
* eventsource: Exposure of Sensitive Information (CVE-2022-1650)
* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)
* nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)
* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)
* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)
* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)
* node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)
* node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Bug Fix(es):
These updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:
https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index
All Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated images that include numerous enhancements, security, and bug fixes are now available for Red Hat OpenShift Data Foundation 4.11.0 on Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat OpenShift Data Foundation is software-defined storage integrated with and optimized for the Red Hat OpenShift Container Platform. Red Hat OpenShift Data Foundation is a highly scalable, production-grade persistent storage for stateful applications running in the Red Hat OpenShift Container Platform. In addition to persistent storage, Red Hat OpenShift Data Foundation provisions a multicloud data management service with an S3 compatible API.\n\nSecurity Fix(es):\n\n* eventsource: Exposure of Sensitive Information (CVE-2022-1650)\n\n* moment: inefficient parsing algorithm resulting in DoS (CVE-2022-31129)\n\n* nodejs-set-value: type confusion allows bypass of CVE-2019-10747 (CVE-2021-23440)\n\n* nanoid: Information disclosure via valueOf() function (CVE-2021-23566)\n\n* node-fetch: exposure of sensitive information to an unauthorized actor (CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\n* prometheus/client_golang: Denial of service using InstrumentHandlerCounter (CVE-2022-21698)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery (CVE-2022-24771)\n\n* node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery (CVE-2022-24772)\n\n* node-forge: Signature verification leniency in checking `DigestInfo` structure (CVE-2022-24773)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* golang: regexp: stack exhaustion via a deeply nested expression (CVE-2022-24921)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses (CVE-2022-29810)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nBug Fix(es):\n\nThese updated images include numerous enhancements and bug fixes. Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat OpenShift Data Foundation Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index\n\nAll Red Hat OpenShift Data Foundation users are advised to upgrade to these updated images, which provide numerous bug fixes and enhancements.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:6156", "url": "https://access.redhat.com/errata/RHSA-2022:6156" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index", "url": "https://access.redhat.com//documentation/en-us/red_hat_openshift_data_foundation/4.11/html/4.11_release_notes/index" }, { "category": "external", "summary": "1937117", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1937117" }, { "category": "external", "summary": "1947482", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1947482" }, { "category": "external", "summary": "1973317", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1973317" }, { "category": "external", "summary": "1996829", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1996829" }, { "category": "external", "summary": "2004944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944" }, { "category": "external", "summary": "2027724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2027724" }, { "category": "external", "summary": "2029298", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2029298" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "2047173", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2047173" }, { "category": "external", "summary": "2050853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853" }, { "category": "external", "summary": "2050897", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050897" }, { "category": "external", "summary": "2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2056697", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2056697" }, { "category": "external", "summary": "2058211", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2058211" }, { "category": "external", "summary": "2060487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060487" }, { "category": "external", "summary": "2060790", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2060790" }, { "category": "external", "summary": "2061713", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2061713" }, { "category": "external", "summary": "2063691", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2063691" }, { "category": "external", "summary": "2064426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064426" }, { "category": "external", "summary": "2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "2066514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066514" }, { "category": "external", "summary": "2067079", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067079" }, { "category": "external", "summary": "2067387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387" }, { "category": "external", "summary": "2067458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458" }, { "category": "external", "summary": "2067461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461" }, { "category": "external", "summary": "2069314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069314" }, { "category": "external", "summary": "2069319", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069319" }, { "category": "external", "summary": "2069812", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069812" }, { "category": "external", "summary": "2069815", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2069815" }, { "category": "external", "summary": "2070542", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2070542" }, { "category": "external", "summary": "2071494", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2071494" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2073920", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2073920" }, { "category": "external", "summary": "2074810", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074810" }, { "category": "external", "summary": "2075426", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075426" }, { "category": "external", "summary": "2075581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2075581" }, { "category": "external", "summary": "2076457", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2076457" }, { "category": "external", "summary": "2077242", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077242" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2079866", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079866" }, { "category": "external", "summary": "2079873", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2079873" }, { "category": "external", "summary": "2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "2081680", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2081680" }, { "category": "external", "summary": "2082028", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082028" }, { "category": "external", "summary": "2082078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082078" }, { "category": "external", "summary": "2082497", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082497" }, { "category": "external", "summary": "2083074", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083074" }, { "category": "external", "summary": "2083441", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083441" }, { "category": "external", "summary": "2083953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083953" }, { "category": "external", "summary": "2083993", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083993" }, { "category": "external", "summary": "2084041", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084041" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2084201", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084201" }, { "category": "external", "summary": "2084503", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084503" }, { "category": "external", "summary": "2084546", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084546" }, { "category": "external", "summary": "2084565", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084565" }, { "category": "external", "summary": "2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "2085351", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085351" }, { "category": "external", "summary": "2085357", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085357" }, { "category": "external", "summary": "2086557", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086557" }, { "category": "external", "summary": "2086675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086675" }, { "category": "external", "summary": "2086982", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086982" }, { "category": "external", "summary": "2086983", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2086983" }, { "category": "external", "summary": "2087078", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087078" }, { "category": "external", "summary": "2087107", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087107" }, { "category": "external", "summary": "2087237", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087237" }, { "category": "external", "summary": "2087675", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087675" }, { "category": "external", "summary": "2087732", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087732" }, { "category": "external", "summary": "2087755", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2087755" }, { "category": "external", "summary": "2088359", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088359" }, { "category": "external", "summary": "2088380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088380" }, { "category": "external", "summary": "2088506", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088506" }, { "category": "external", "summary": "2088587", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2088587" }, { "category": "external", "summary": "2089296", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089296" }, { "category": "external", "summary": "2089342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089342" }, { "category": "external", "summary": "2089397", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089397" }, { "category": "external", "summary": "2089552", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089552" }, { "category": "external", "summary": "2089567", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089567" }, { "category": "external", "summary": "2089786", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089786" }, { "category": "external", "summary": "2089795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089795" }, { "category": "external", "summary": "2089797", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2089797" }, { "category": "external", "summary": "2090278", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090278" }, { "category": "external", "summary": "2090314", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090314" }, { "category": "external", "summary": "2090953", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2090953" }, { "category": "external", "summary": "2091487", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091487" }, { "category": "external", "summary": "2091638", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091638" }, { "category": "external", "summary": "2091641", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091641" }, { "category": "external", "summary": "2091681", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091681" }, { "category": "external", "summary": "2091894", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091894" }, { "category": "external", "summary": "2091951", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091951" }, { "category": "external", "summary": "2091998", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2091998" }, { "category": "external", "summary": "2092143", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092143" }, { "category": "external", "summary": "2092217", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092217" }, { "category": "external", "summary": "2092220", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092220" }, { "category": "external", "summary": "2092349", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092349" }, { "category": "external", "summary": "2092372", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092372" }, { "category": "external", "summary": "2092400", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092400" }, { "category": "external", "summary": "2093266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093266" }, { "category": "external", "summary": "2093848", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2093848" }, { "category": "external", "summary": "2094179", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094179" }, { "category": "external", "summary": "2094853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094853" }, { "category": "external", "summary": "2094856", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2094856" }, { "category": "external", "summary": "2095155", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2095155" }, { "category": "external", "summary": "2096209", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096209" }, { "category": "external", "summary": "2096414", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096414" }, { "category": "external", "summary": "2096509", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096509" }, { "category": "external", "summary": "2096513", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096513" }, { "category": "external", "summary": "2096823", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096823" }, { "category": "external", "summary": "2096937", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2096937" }, { "category": "external", "summary": "2097216", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097216" }, { "category": "external", "summary": "2097287", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097287" }, { "category": "external", "summary": "2097305", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2097305" }, { "category": "external", "summary": "2098121", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098121" }, { "category": "external", "summary": "2098261", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098261" }, { "category": "external", "summary": "2098536", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2098536" }, { "category": "external", "summary": "2099265", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099265" }, { "category": "external", "summary": "2099581", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099581" }, { "category": "external", "summary": "2099609", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099609" }, { "category": "external", "summary": "2099646", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099646" }, { "category": "external", "summary": "2099660", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099660" }, { "category": "external", "summary": "2099724", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099724" }, { "category": "external", "summary": "2099965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2099965" }, { "category": "external", "summary": "2100326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100326" }, { "category": "external", "summary": "2100352", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100352" }, { "category": "external", "summary": "2100946", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2100946" }, { "category": "external", "summary": "2101139", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101139" }, { "category": "external", "summary": "2101380", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101380" }, { "category": "external", "summary": "2103818", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2103818" }, { "category": "external", "summary": "2104833", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104833" }, { "category": "external", "summary": "2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_6156.json" } ], "title": "Red Hat Security Advisory: Red Hat OpenShift Data Foundation 4.11.0 security, enhancement, \u0026 bugfix update", "tracking": { "current_release_date": "2024-11-08T08:02:28+00:00", "generator": { "date": "2024-11-08T08:02:28+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:6156", "initial_release_date": "2022-08-24T13:45:52+00:00", "revision_history": [ { "date": "2022-08-24T13:45:52+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-08-24T13:45:52+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-08T08:02:28+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHODF 4.11 for RHEL 8", "product": { "name": "RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift_data_foundation:4.11::el8" } } } ], "category": "product_family", "name": "Red Hat OpenShift Data Foundation" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product": { "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product_id": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056?arch=s390x\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product": { "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product_id": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product": { "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product_id": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product": { "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product_id": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75?arch=s390x\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product_id": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product": { "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product_id": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product": { "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product_id": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65?arch=s390x\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product": { "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product_id": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product_id": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product": { "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product_id": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product": { "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product_id": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product_id": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product_id": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product_id": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product": { "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product_id": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54?arch=s390x\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c?arch=s390x\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product_id": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a?arch=s390x\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product": { "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product_id": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product": { "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product_id": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product": { "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product_id": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product": { "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product_id": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product_id": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product": { "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product_id": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product": { "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product_id": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product": { "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product_id": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product_id": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product": { "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product_id": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product": { "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product_id": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product_id": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product_id": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product_id": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product": { "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product_id": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product_id": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393?arch=ppc64le\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product": { "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product_id": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "product_identification_helper": { "purl": "pkg:oci/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/cephcsi-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product": { "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product_id": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-core-rhel8\u0026tag=v4.11.0-30" } } }, { "category": "product_version", "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product": { "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product_id": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product": { "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product_id": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "product_identification_helper": { "purl": "pkg:oci/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0?arch=amd64\u0026repository_url=registry.redhat.io/odf4/mcg-rhel8-operator\u0026tag=v4.11.0-28" } } }, { "category": "product_version", "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product_id": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-metrics-exporter-rhel8\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product": { "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product_id": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-must-gather-rhel8\u0026tag=v4.11.0-66" } } }, { "category": "product_version", "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product": { "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product_id": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product": { "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product_id": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "product_identification_helper": { "purl": "pkg:oci/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644?arch=amd64\u0026repository_url=registry.redhat.io/odf4/ocs-rhel8-operator\u0026tag=v4.11.0-67" } } }, { "category": "product_version", "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product": { "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product_id": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-console-rhel8\u0026tag=v4.11.0-51" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product_id": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product_id": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-rhel8-operator\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product_id": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-csi-addons-sidecar-rhel8\u0026tag=v4.11.0-23" } } }, { "category": "product_version", "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product_id": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-must-gather-rhel8\u0026tag=v4.11.0-37" } } }, { "category": "product_version", "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product": { "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product_id": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product": { "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product_id": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-lvm-rhel8-operator\u0026tag=v4.11.0-39" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product": { "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product_id": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-console-rhel8\u0026tag=v4.11.0-45" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product": { "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product_id": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product_id": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-multicluster-rhel8-operator\u0026tag=v4.11.0-29" } } }, { "category": "product_version", "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product": { "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product_id": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product": { "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product_id": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product": { "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product_id": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "product_identification_helper": { "purl": "pkg:oci/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odf-topolvm-rhel8\u0026tag=v4.11.0-24" } } }, { "category": "product_version", "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product": { "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product_id": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-cluster-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product": { "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product_id": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-hub-operator-bundle\u0026tag=v4.11.0-137" } } }, { "category": "product_version", "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product": { "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product_id": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "product_identification_helper": { "purl": "pkg:oci/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e?arch=amd64\u0026repository_url=registry.redhat.io/odf4/odr-rhel8-operator\u0026tag=v4.11.0-27" } } }, { "category": "product_version", "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product": { "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product_id": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "product_identification_helper": { "purl": "pkg:oci/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64?arch=amd64\u0026repository_url=registry.redhat.io/odf4/rook-ceph-rhel8-operator\u0026tag=v4.11.0-49" } } }, { "category": "product_version", "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product": { "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product_id": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "product_identification_helper": { "purl": "pkg:oci/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319?arch=amd64\u0026repository_url=registry.redhat.io/odf4/volume-replication-rhel8-operator\u0026tag=v4.11.0-13" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x" }, "product_reference": "odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64" }, "product_reference": "odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le" }, "product_reference": "odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64" }, "product_reference": "odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x" }, "product_reference": "odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" }, "product_reference": "odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le" }, "product_reference": "odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64" }, "product_reference": "odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x" }, "product_reference": "odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64" }, "product_reference": "odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64" }, "product_reference": "odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x" }, "product_reference": "odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64" }, "product_reference": "odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x" }, "product_reference": "odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le" }, "product_reference": "odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x" }, "product_reference": "odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64" }, "product_reference": "odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le" }, "product_reference": "odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" }, "product_reference": "odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64" }, "product_reference": "odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64" }, "product_reference": "odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le" }, "product_reference": "odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x" }, "product_reference": "odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64" }, "product_reference": "odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64" }, "product_reference": "odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x" }, "product_reference": "odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le" }, "product_reference": "odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le" }, "product_reference": "odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le" }, "product_reference": "odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64" }, "product_reference": "odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x" }, "product_reference": "odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64" }, "product_reference": "odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x" }, "product_reference": "odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" }, "product_reference": "odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64" }, "product_reference": "odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le" }, "product_reference": "odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" }, "product_reference": "odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x" }, "product_reference": "odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64" }, "product_reference": "odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" }, "product_reference": "odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" }, "product_reference": "odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "relates_to_product_reference": "8Base-RHODF-4.11" }, { "category": "default_component_of", "full_product_name": { "name": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64 as a component of RHODF 4.11 for RHEL 8", "product_id": "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" }, "product_reference": "odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64", "relates_to_product_reference": "8Base-RHODF-4.11" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-23440", "cwe": { "id": "CWE-843", "name": "Access of Resource Using Incompatible Type (\u0027Type Confusion\u0027)" }, "discovery_date": "2021-09-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2004944" } ], "notes": [ { "category": "description", "text": "A type confusion vulnerability in nodejs-set-value can lead to a bypass of CVE-2019-10747. If the user-provided keys used in the path parameter are arrays, the function mixin-deep can be tricked into adding or modifying properties of Object.prototype using any of the constructor, prototype, or _proto_ payloads. This vulnerability can impact data confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23440" }, { "category": "external", "summary": "RHBZ#2004944", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2004944" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23440", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23440" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23440" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr", "url": "https://github.com/advisories/GHSA-4jqc-8m5r-9rpr" } ], "release_date": "2021-09-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nodejs-set-value: type confusion allows bypass of CVE-2019-10747" }, { "cve": "CVE-2021-23566", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-04T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2050853" } ], "notes": [ { "category": "description", "text": "A flaw was found in the nanoid library where the valueOf() function allows the reproduction of the last id generated. This flaw allows an attacker to expose sensitive information.", "title": "Vulnerability description" }, { "category": "summary", "text": "nanoid: Information disclosure via valueOf() function", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-23566" }, { "category": "external", "summary": "RHBZ#2050853", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2050853" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-23566", "url": "https://www.cve.org/CVERecord?id=CVE-2021-23566" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-23566" }, { "category": "external", "summary": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2", "url": "https://github.com/advisories/GHSA-qrpm-p2h7-hrv2" } ], "release_date": "2022-01-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nanoid: Information disclosure via valueOf() function" }, { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-0536", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053259" } ], "notes": [ { "category": "description", "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0536" }, { "category": "external", "summary": "RHBZ#2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak" }, { "cve": "CVE-2022-1650", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-05-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085307" } ], "notes": [ { "category": "description", "text": "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user\u0027s credentials and then use the credentials to access the legitimate website.", "title": "Vulnerability description" }, { "category": "summary", "text": "eventsource: Exposure of Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1650" }, { "category": "external", "summary": "RHBZ#2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650" }, { "category": "external", "summary": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e", "url": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eventsource: Exposure of Sensitive Information" }, { "cve": "CVE-2022-21698", "cwe": { "id": "CWE-772", "name": "Missing Release of Resource after Effective Lifetime" }, "discovery_date": "2022-01-19T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2045880" } ], "notes": [ { "category": "description", "text": "A denial of service attack was found in prometheus/client_golang. This flaw allows an attacker to produce a denial of service attack on an HTTP server by exploiting the InstrumentHandlerCounter function in the version below 1.11.1, resulting in a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as having a moderate impact for two main reasons. The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. Additionally, this is in alignment with upstream\u0027s (the Prometheus project) impact rating.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21698" }, { "category": "external", "summary": "RHBZ#2045880", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045880" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21698", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21698" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21698" }, { "category": "external", "summary": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p", "url": "https://github.com/prometheus/client_golang/security/advisories/GHSA-cg3q-j54f-5p7p" } ], "release_date": "2022-02-15T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "prometheus/client_golang: Denial of service using InstrumentHandlerCounter" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24771", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067387" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects the DigestAlgorithm structure.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24771" }, { "category": "external", "summary": "RHBZ#2067387", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067387" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24771", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24771" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24771" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-cfm4-qjh2-4765" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification leniency in checking `digestAlgorithm` structure can lead to signature forgery" }, { "cve": "CVE-2022-24772", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067458" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge package. This signature verification leniency allows an attacker to forge a signature.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw affects the DigestInfo ASN.1 structure.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24772" }, { "category": "external", "summary": "RHBZ#2067458", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067458" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24772" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-x4jg-mjrx-434g" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification failing to check tailing garbage bytes can lead to signature forgery" }, { "cve": "CVE-2022-24773", "cwe": { "id": "CWE-347", "name": "Improper Verification of Cryptographic Signature" }, "discovery_date": "2022-03-23T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2067461" } ], "notes": [ { "category": "description", "text": "A flaw was found in the node-forge library when verifying the signature on the ASN.1 structure in RSA PKCS#1 v1.5. This flaw allows an attacker to obtain successful verification for invalid DigestInfo structure, affecting the integrity of the attacked resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-forge: Signature verification leniency in checking `DigestInfo` structure", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24773" }, { "category": "external", "summary": "RHBZ#2067461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2067461" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24773" }, { "category": "external", "summary": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr", "url": "https://github.com/digitalbazaar/forge/security/advisories/GHSA-2r2c-g63r-vccr" } ], "release_date": "2022-03-18T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-forge: Signature verification leniency in checking `DigestInfo` structure" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-24921", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-03-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2064857" } ], "notes": [ { "category": "description", "text": "A stack overflow flaw was found in Golang\u0027s regexp module, which can crash the runtime if the application using regexp accepts very long or arbitrarily long regexps from untrusted sources that have sufficient nesting depths. To exploit this vulnerability, an attacker would need to send large regexps with deep nesting to the application. Triggering this flaw leads to a crash of the runtime, which causes a denial of service.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp: stack exhaustion via a deeply nested expression", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw has been rated as a Moderate impact flaw because the exploitation of this flaw requires that an affected application accept arbitrarily long regexps from untrusted sources, which has inherent risks (even without this flaw), especially involving impacts to application availability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24921" }, { "category": "external", "summary": "RHBZ#2064857", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2064857" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24921", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24921" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24921" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk", "url": "https://groups.google.com/g/golang-announce/c/RP1hfrBYVuk" } ], "release_date": "2022-03-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp: stack exhaustion via a deeply nested expression" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-29810", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2022-04-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2080279" } ], "notes": [ { "category": "description", "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29810" }, { "category": "external", "summary": "RHBZ#2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810" }, { "category": "external", "summary": "https://github.com/golang/vulndb/issues/438", "url": "https://github.com/golang/vulndb/issues/438" } ], "release_date": "2022-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses" }, { "cve": "CVE-2022-31129", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-07-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2105075" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Moment.js package. Users who pass user-provided strings without sanity length checks to the moment constructor are vulnerable to regular expression denial of service (ReDoS) attacks.", "title": "Vulnerability description" }, { "category": "summary", "text": "moment: inefficient parsing algorithm resulting in DoS", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Fuse provides the affected software but does not use the functionality and as such its impact has been downgraded to Low.\n\nRed Hat Advanced Cluster Management for Kubernetes (RHACM) ships a vulnerable version of the moment library. However, this affected functionality is restricted behind OAuth, reducing the impact to Moderate.\n\nRed Hat Satellite ships a vulnerable version of the moment library. However, this only affects a specific component (qpid-dispatch), reducing the impact to Moderate.\n\nRed Hat Ceph Storage (RHCS) ships a vulnerable version of the moment library, however, it is not directly used and is a transitive dependency from Angular. In addition, the impact would only be to the grafana browser, and not the underlying RHCS system, which reduces the impact to Moderate. \n\nRed Hat OpenShift Service Mesh (OSSM) ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nRed Hat OpenShift distributed tracing ships a vulnerable version of the moment library, however, it is not directly used, and as such, the impact has been lowered to Moderate.\n\nIn Logging Subsystem for Red Hat OpenShift the vulnerable moment nodejs package is bundled in the ose-logging-kibana6 container as a transitive dependency, hence the direct impact is reduced to Moderate.\n\nIn OpenShift Container Platform 4 the vulnerabile moment package is a third party dependency, hence the direct impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "known_not_affected": [ "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:3f7fbeb56a29d3e23855368a1fca0cf86d055e4d9ff0fe387eae1ae3bf266056_s390x", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:b795c0b44236237d5efca90eb9e2786a9b3e82968d5022eaed8848c7f49bb38d_amd64", "8Base-RHODF-4.11:odf4/cephcsi-rhel8@sha256:c45d178764106cb22cdc5f9adb354ea11211712e5be93b7a067d28f410067f0c_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:0595b90d21f7a5a0ea91a11492f1dbfbe2759ecd9707a8e9e4953d57c973f801_ppc64le", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:4c9db259686a6de3247892d1ec915d185d5276e0d4de3545e4cf81ec8310c87d_amd64", "8Base-RHODF-4.11:odf4/mcg-operator-bundle@sha256:645eaf6f2412322d28789021b9393fb368156c4f2aa14528fe9209e3c22fe475_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:257eb2ca9f59ff15db9018038422382a6887b82c603515cd1b2b12781fbb189a_ppc64le", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:8d7d066a645cade7d01ecd3d0427cbadca889dc8c1a3ffde1f4193b777975c75_s390x", "8Base-RHODF-4.11:odf4/mcg-rhel8-operator@sha256:fc2c495c5236268e095265dd202587ab7bcf376b14a1e4d05875f5e053635cb0_amd64", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:261691407d9e36597d6de3fb2d7707f78ea9cdd91f6f674f86cfd9727c3ce739_s390x", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:6e447521417d9331f471ed77645354406adf47b94497c5f8f13a8966e6534cec_ppc64le", "8Base-RHODF-4.11:odf4/ocs-metrics-exporter-rhel8@sha256:9068cccd15cbe2c2c36c4a5633f704616653dc735256d78f588ec6e2b7e1e612_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:012fcf6f037110f56be4a72bb48ede013b764a0ee4615718d985397cafe11129_ppc64le", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:83b0764e21d3a1d2b4efe26bed9a3fdfe4b370ec9f7c4e2bf9cee44a9c33c5bb_amd64", "8Base-RHODF-4.11:odf4/ocs-must-gather-rhel8@sha256:8d177becb51a16957264e508d623fa2c0f11505b3819b306f39da154db947d91_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:088b8dc1d459270629610aab02666f99262c9675336d812b24e43df135d9e96a_amd64", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:0f61780f3b698672e76029d705abd69349cd01782626f66e9fd029be71b9c336_s390x", "8Base-RHODF-4.11:odf4/ocs-operator-bundle@sha256:4506d1dc937411d88d435e23b7bfd17cc48d04e237f697f0cb8d9da6c4b3daf4_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:57947da5535936416a10a9de871aa37dd69e157b762577ba30b7f8d1332eb644_amd64", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:717c291c0eae097da0432f36efc4c070c9e1fc3824344ad6ccac254a720fac05_ppc64le", "8Base-RHODF-4.11:odf4/ocs-rhel8-operator@sha256:ebe1cd859b8483554955c12229be987622825fb292f522a50e2d8c289c53cd65_s390x", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:a5fa14675b15c4e59ab9717051e3de0692e36baab909af1409075c7e85402c26_amd64", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:aa873670a03cda9fb7a56130f0be4f827dafe4aba7d00833f7020f8ce0a978ae_ppc64le", "8Base-RHODF-4.11:odf4/odf-console-rhel8@sha256:e7055ac1518d19cd288af0a829f8e28fd1eef92e3e03044225b4c9b204e4d1e8_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:4776158851b33c146ef13f861d59db2340e74f86c35dfc6ab08f2fb7e2455a3b_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:74a8060b385b219f44eca200ca1e9e59006ea65fa8b3179b82511ccf94109134_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-operator-bundle@sha256:d969a8b0b2871ada6387543aef2482f42e8d7572da48f143e0ef3b66a1916cf5_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:055c71b5a6ae1a4ba5865dc6fca134523a793b30b1183da4ae318895692c5075_ppc64le", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:58ce943524354477e5c7792b9976aee14bc5589eeed4f8c9f891a4669620d0a5_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-rhel8-operator@sha256:bdafb62d8443db185ee2b766a4dcfef5fe38b8cade9f8ae19b736e9041fc5aea_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:0b9ecf62630f7ec27789275d02559675f58ed8efb9021f3af2031fde0a09fe6a_amd64", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:3ddf8e31f143ae15205e149921189fb3ea078064bfc1f059bfa0be4f6682a411_s390x", "8Base-RHODF-4.11:odf4/odf-csi-addons-sidecar-rhel8@sha256:6789e86605df10211bf7b0c51d89331164b8904002a84d846f02ae1f07b02de5_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b2104f1c1ea290abe89d5079a67f6adb6ecfa0fee06b87f907e51ae9ae09f1ce_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:b5eb82998b58c69f3b86dbd8422b0b3d539f9f7f6e41487087c5eae2e31978b2_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-must-gather-rhel8@sha256:c54add471c2ba0d6c6ae845908879a469fa4d51cfc03b5d824890464357410dc_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:1565dfca546929367e38ef7a9177485ddc330e07740fe05759312d8ffda1e5ed_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:ef8c8b736d860519a8d2dc9e53c932e49897c9865c11f55d00fc53c1c6b6b5be_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-operator-bundle@sha256:f25a6bce26e7464a67d77f8a598c5935ea81e125ae8e6cccaacb8b1ffc6b15f9_amd64", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:7af78e53c59a9113d7dbf0032acd27800c8e20a45f0558cfa19b75d992b2226c_s390x", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:a9403dfbec7706ddb25c1c10351676f90508f1961799cb5e5ad105f012f1165a_ppc64le", "8Base-RHODF-4.11:odf4/odf-lvm-rhel8-operator@sha256:f13ed10fbb0c41c29af589134a0b1dcf940014711c181d3042686ec19032da10_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:363a523bcadfe94232264b87d484feee2bed956a578a442bcfcb9eb424fbca28_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:647b2c224070a0b32a8c9ea1ed0d6ebe78a0a73f064187e99c2d995bfe3c75fb_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-console-rhel8@sha256:71732a5f18f3020ed202f295dd06f7da56fd4c12e44663fb00ae76535bae11a5_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:30fadecc3fc709d2b63ba88f66abcf8b4a2912dd43a99025211391961c7c4899_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:6744d76335628f60d980b40c01997392835e5543f6ccd18b83fadb25c62d939f_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-operator-bundle@sha256:95bddcca209809635cf3f25a9f03f65bd6500b32eca6d77047627b421cf5c733_ppc64le", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:46a6ff2d2f0510628d6307773c800e7c8a9f7ba4f023493c9431307ba2432f9a_s390x", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:4ddf48a5670e1822b2013503cfb4bc9fb92164d3fe38d2f933bbb24b7417380f_amd64", "8Base-RHODF-4.11:odf4/odf-multicluster-rhel8-operator@sha256:95aee2ec39f6dd03a66655251063d3babad72422264b41139b0ee68f78cc9077_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:2dd1aa2a2abcbda0d921aaad29db55ae40a5869b62c7e14e5bd2ff71dc647c09_ppc64le", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:45695f266a4b31df6805ab24977e490f8d71b0e32ff4dfb2e0b397c66de66b21_amd64", "8Base-RHODF-4.11:odf4/odf-operator-bundle@sha256:bb65d8368da1cde5bccc7cfc2a9325c3357fb6f9701ccdee1b10252e2f23f6f0_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:007fa00f8c6cebc70ca122b2bd42b2833bfbd8990a377f297f3baab264410f6b_amd64", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:67e58a5edb0c3f482254eaa84b70b85e143fd80bedab32207b78e453e64ef1e6_s390x", "8Base-RHODF-4.11:odf4/odf-rhel8-operator@sha256:da3013f2a8d13db71e80f7085b69f1bf9f5e518d94eadf1204b431af4dc989f4_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:1240938e119303864ba4b6ad342beec13cced941a7ddb08f6003afebead9e88f_s390x", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:175337b3cba8447d0e8a05585faf4609cab47c4bf53be9bf6a2df05b8fa80ffa_ppc64le", "8Base-RHODF-4.11:odf4/odf-topolvm-rhel8@sha256:e0320e6557c1437af33a841b18ba70f4c2f0552b70180ba8b180c123d7f2f4f2_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:6aaa2a3d22794a96700450e25dcb873f3d4524ef901a023698f5728c5ca21800_amd64", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:d630da32e1e6c35a11ceb493fd7462b08fc27789fe0e0837cd7f5840a13bab44_s390x", "8Base-RHODF-4.11:odf4/odr-cluster-operator-bundle@sha256:eeda649c14488b6c57fc55af14b07e04173524bd7bc3b37e85ce2eaba50393dd_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:4186520d7a08afc8facfb6a804ae5e87eb6830d4063376416f87e24cd2f637b6_s390x", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:aacaa2b2c859b007212ecfdd2ea9fcbe152f293ea3f688e7e0a6316e1a8d04eb_ppc64le", "8Base-RHODF-4.11:odf4/odr-hub-operator-bundle@sha256:f5fc8d49a34bbcb6e18985593cb7f6ced9a4a81cb2d5dcc3207464f4eec8afe6_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:1f4065509ed12724f26b3ae5541f5e39bb9880b8d38f487b54db004d4cfedc54_s390x", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:66c69af462e5241eadc9e19cf2896f0986a423513b3b7f33228602038047d93e_amd64", "8Base-RHODF-4.11:odf4/odr-rhel8-operator@sha256:f647abc5dec4edada3f6d2db3d50b38ff90fc8a259d67465603a5f2fb40287c9_ppc64le", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:2e8b52f2f4eda1e7ea4ff737a9a5a839de25c378060237d1c35ca06ef1832b3c_s390x", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:5dea95a7f7ddc016993439441d53ed2ea553d2fabe3662a3f752c5c7ec0e5d64_amd64", "8Base-RHODF-4.11:odf4/rook-ceph-rhel8-operator@sha256:ede9a7e533fab96106afc33078b45785adc955aa43e2529b933164e0c14e74f2_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:57980c6f7c978f4062455c5d69aa430ad2ba2e00c1410076f4f2880c08e41393_ppc64le", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:b29e58dac60a544d740856b60266b9540e35a5e11aab859d89801ea34bc2c86a_s390x", "8Base-RHODF-4.11:odf4/volume-replication-rhel8-operator@sha256:c09762cf6683233431900504dc8b74962a652e3736d44502dc6970f59a540319_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31129" }, { "category": "external", "summary": "RHBZ#2105075", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105075" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31129", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31129" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31129" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g", "url": "https://github.com/moment/moment/security/advisories/GHSA-wc69-rhjr-hc9g" } ], "release_date": "2022-07-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-08-24T13:45:52+00:00", "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258", "product_ids": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:6156" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:25e9cf317088b7a827629cb40ee7f816994b465e86f3b2df5a97931cfa4eb40d_amd64", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:ab449f9f9aa1df48e076c283b19f32361ee5d531ffe13922401107095814708d_s390x", "8Base-RHODF-4.11:odf4/mcg-core-rhel8@sha256:d675998c5c475f799e937a3f90e59813d583e8f84a7f6759298ba92e50a9c288_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "moment: inefficient parsing algorithm resulting in DoS" } ] }
rhsa-2022_5392
Vulnerability from csaf_redhat
Published
2022-06-28 17:03
Modified
2024-11-06 01:08
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes
Notes
Topic
Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general
availability release images, which provide security updates and bug fixes.
Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images
Red Hat Advanced Cluster Management for Kubernetes provides the
capabilities to address common challenges that administrators and site
reliability engineers face as they work across a range of public and
private cloud environments. Clusters and applications are all visible and
managed from a single console—with security policy built in.
This advisory contains the container images for Red Hat Advanced Cluster
Management for Kubernetes, which resolve security issues and fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:
https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/
Security fixes:
* node-fetch: exposure of sensitive information to an unauthorized actor
(CVE-2022-0235)
* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)
* nconf: Prototype pollution in memory store (CVE-2022-21803)
* golang: crypto/elliptic IsOnCurve returns true for invalid field elements
(CVE-2022-23806)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* go-getter: writes SSH credentials into logfile, exposing sensitive
credentials to local uses (CVE-2022-29810)
Bug fixes:
* RHACM 2.3.11 images (BZ# 2082087)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.11 general\navailability release images, which provide security updates and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Advanced Cluster Management for Kubernetes 2.3.11 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which resolve security issues and fix several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/\n\nSecurity fixes: \n\n* node-fetch: exposure of sensitive information to an unauthorized actor\n(CVE-2022-0235)\n\n* follow-redirects: Exposure of Sensitive Information via Authorization Header leak (CVE-2022-0536)\n\n* nconf: Prototype pollution in memory store (CVE-2022-21803)\n\n* golang: crypto/elliptic IsOnCurve returns true for invalid field elements\n(CVE-2022-23806)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* go-getter: writes SSH credentials into logfile, exposing sensitive\ncredentials to local uses (CVE-2022-29810)\n\nBug fixes:\n\n* RHACM 2.3.11 images (BZ# 2082087)", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2022:5392", "url": "https://access.redhat.com/errata/RHSA-2022:5392" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2074689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689" }, { "category": "external", "summary": "2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "2082087", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082087" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2022/rhsa-2022_5392.json" } ], "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.3.11 security updates and bug fixes", "tracking": { "current_release_date": "2024-11-06T01:08:51+00:00", "generator": { "date": "2024-11-06T01:08:51+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2022:5392", "initial_release_date": "2022-06-28T17:03:59+00:00", "revision_history": [ { "date": "2022-06-28T17:03:59+00:00", "number": "1", "summary": "Initial version" }, { "date": "2022-06-28T17:03:59+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T01:08:51+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.3::el8" } } }, { "category": "product_name", "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product": { "name": "Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3", "product_identification_helper": { "cpe": "cpe:/a:redhat:acm:2.3::el7" } } } ], "category": "product_family", "name": "Red Hat ACM" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "product_id": "rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "product": { "name": "rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "product_id": "rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.11-20" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "product": { "name": "rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "product_id": "rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.11-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "product": { "name": "rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "product_id": "rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "product": { "name": "rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "product_id": "rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "product_id": "rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "product_id": "rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "product": { "name": "rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "product_id": "rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "product_id": "rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.11-11" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "product_id": "rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "product": { "name": "rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "product_id": "rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.11-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "product_id": "rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.11-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.11-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "product": { "name": "rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "product_id": "rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "product_id": "rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "product": { "name": "rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "product_id": "rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.11-3" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "product": { "name": "rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "product_id": "rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "product_id": "rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "product": { "name": "rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "product_id": "rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "product": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "product_id": "rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-agent-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "product_id": "rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "product_id": "rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "product": { "name": "rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "product_id": "rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "product": { "name": "rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "product_id": "rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "product": { "name": "rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "product_id": "rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "product": { "name": "rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "product_id": "rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "product_id": "rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "product": { "name": "rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "product_id": "rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "product": { "name": "rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "product_id": "rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.11-6" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "product": { "name": "rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "product_id": "rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "product": { "name": "rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "product_id": "rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "product": { "name": "rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "product_id": "rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "product_identification_helper": { "purl": "pkg:oci/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.3.11-20" } } }, { "category": "product_version", "name": "rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "product": { "name": "rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "product_id": "rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "product_identification_helper": { "purl": "pkg:oci/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/application-ui-rhel8\u0026tag=v2.3.11-10" } } }, { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "product": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "product_id": "rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "product_identification_helper": { "purl": "pkg:oci/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-curator-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "product": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "product_id": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/clusterlifecycle-state-metrics-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "product": { "name": "rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "product_id": "rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "product": { "name": "rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "product_id": "rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "product": { "name": "rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "product_id": "rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/discovery-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "product": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "product": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "product": { "name": "rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "product_id": "rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "product": { "name": "rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "product_id": "rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "product_identification_helper": { "purl": "pkg:oci/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grc-ui-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "product": { "name": "rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "product_id": "rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "product": { "name": "rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "product_id": "rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "product_identification_helper": { "purl": "pkg:oci/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "product": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "product_id": "rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "product_identification_helper": { "purl": "pkg:oci/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kui-web-terminal-rhel8\u0026tag=v2.3.11-11" } } }, { "category": "product_version", "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "product": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "product_id": "rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "product_identification_helper": { "purl": "pkg:oci/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/managedcluster-import-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "product": { "name": "rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "product_id": "rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel7\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "product": { "name": "rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "product_id": "rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.3.11-3" } } }, { "category": "product_version", "name": "rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "product": { "name": "rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "product_id": "rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "product_identification_helper": { "purl": "pkg:oci/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel7\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "product_id": "rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "product": { "name": "rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "product_id": "rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "product": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.3.11-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "product": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.3.11-7" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "product": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "product": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "product": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "product_id": "rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-deployable-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "product": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "product_id": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-placementrule-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "product": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "product_id": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-release-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "product_id": "rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "product": { "name": "rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "product_id": "rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "product_identification_helper": { "purl": "pkg:oci/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "product": { "name": "rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "product_id": "rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "product_identification_helper": { "purl": "pkg:oci/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/openshift-hive-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "product": { "name": "rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "product_id": "rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "product_identification_helper": { "purl": "pkg:oci/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/placement-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "product": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "product_identification_helper": { "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "product": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "product_id": "rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "product_identification_helper": { "purl": "pkg:oci/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/provider-credential-controller-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "product": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "product": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "product_identification_helper": { "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.3.11-3" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "product": { "name": "rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "product_id": "rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "product_id": "rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "product": { "name": "rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "product_id": "rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "product_identification_helper": { "purl": "pkg:oci/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/agent-service-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "product": { "name": "rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "product_id": "rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "product": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "product_id": "rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/assisted-installer-reporter-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "product": { "name": "rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "product_id": "rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "product": { "name": "rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "product_id": "rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "product": { "name": "rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "product_id": "rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "product": { "name": "rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "product_id": "rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "product": { "name": "rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "product_id": "rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "product_identification_helper": { "purl": "pkg:oci/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-ui-rhel8\u0026tag=v2.3.11-9" } } }, { "category": "product_version", "name": "rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "product": { "name": "rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "product_id": "rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "product_identification_helper": { "purl": "pkg:oci/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "product": { "name": "rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "product_id": "rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel7\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "product": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "product": { "name": "rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "product_id": "rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.11-6" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "product": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "product_identification_helper": { "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "product": { "name": "rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "product_id": "rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "product_identification_helper": { "purl": "pkg:oci/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "product": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "product_identification_helper": { "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "product": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "product": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "product": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "product_identification_helper": { "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "product": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "product_identification_helper": { "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "product": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "product_identification_helper": { "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "product": { "name": "rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "product_id": "rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "product_identification_helper": { "purl": "pkg:oci/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "product": { "name": "rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "product_id": "rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "product_identification_helper": { "purl": "pkg:oci/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-manager-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "product": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "product_identification_helper": { "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "product": { "name": "rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "product_id": "rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "product": { "name": "rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "product_id": "rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "product_identification_helper": { "purl": "pkg:oci/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/registration-rhel8-operator\u0026tag=v2.3.11-6" } } }, { "category": "product_version", "name": "rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "product": { "name": "rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "product_id": "rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "product_identification_helper": { "purl": "pkg:oci/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.3.11-5" } } }, { "category": "product_version", "name": "rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x", "product": { "name": "rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x", "product_id": "rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x", "product_identification_helper": { "purl": "pkg:oci/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/work-rhel8\u0026tag=v2.3.11-6" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64" }, "product_reference": "rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64" }, "product_reference": "rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le" }, "product_reference": "rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 7", "product_id": "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64" }, "product_reference": "rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "relates_to_product_reference": "7Server-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le" }, "product_reference": "rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le" }, "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le" }, "product_reference": "rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le" }, "product_reference": "rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le" }, "product_reference": "rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64" }, "product_reference": "rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64" }, "product_reference": "rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le" }, "product_reference": "rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x" }, "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le" }, "product_reference": "rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64" }, "product_reference": "rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le" }, "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le" }, "product_reference": "rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64" }, "product_reference": "rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64" }, "product_reference": "rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le" }, "product_reference": "rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64" }, "product_reference": "rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64" }, "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64" }, "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64" }, "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x" }, "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64" }, "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64" }, "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le" }, "product_reference": "rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le" }, "product_reference": "rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64" }, "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64" }, "product_reference": "rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64" }, "product_reference": "rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64" }, "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le" }, "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" }, "product_reference": "rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64" }, "product_reference": "rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64" }, "product_reference": "rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le" }, "product_reference": "rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le" }, "product_reference": "rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le" }, "product_reference": "rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64" }, "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64" }, "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64" }, "product_reference": "rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64" }, "product_reference": "rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x" }, "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64" }, "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le" }, "product_reference": "rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64" }, "product_reference": "rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le" }, "product_reference": "rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64" }, "product_reference": "rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64" }, "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64" }, "product_reference": "rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le" }, "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le" }, "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le" }, "product_reference": "rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le" }, "product_reference": "rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x" }, "product_reference": "rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64" }, "product_reference": "rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64" }, "product_reference": "rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64" }, "product_reference": "rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le" }, "product_reference": "rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x" }, "product_reference": "rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64" }, "product_reference": "rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le" }, "product_reference": "rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le" }, "product_reference": "rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64" }, "product_reference": "rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le" }, "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64" }, "product_reference": "rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le" }, "product_reference": "rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "relates_to_product_reference": "8Base-RHACM-2.3" }, { "category": "default_component_of", "full_product_name": { "name": "rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.3 for RHEL 8", "product_id": "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" }, "product_reference": "rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x", "relates_to_product_reference": "8Base-RHACM-2.3" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-0235", "cwe": { "id": "CWE-601", "name": "URL Redirection to Untrusted Site (\u0027Open Redirect\u0027)" }, "discovery_date": "2022-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2044591" } ], "notes": [ { "category": "description", "text": "A flaw was found in node-fetch. When following a redirect to a third-party domain, node-fetch was forwarding sensitive headers such as \"Authorization,\" \"WWW-Authenticate,\" and \"Cookie\" to potentially untrusted targets. This flaw leads to the exposure of sensitive information to an unauthorized actor.", "title": "Vulnerability description" }, { "category": "summary", "text": "node-fetch: exposure of sensitive information to an unauthorized actor", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw is out of support scope for dotnet-5.0. For more information about Dotnet product support scope, please see https://access.redhat.com/support/policy/updates/net-core", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0235" }, { "category": "external", "summary": "RHBZ#2044591", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2044591" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0235", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0235" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0235" }, { "category": "external", "summary": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/", "url": "https://huntr.dev/bounties/d26ab655-38d6-48b3-be15-f9ad6b6ae6f7/" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "node-fetch: exposure of sensitive information to an unauthorized actor" }, { "cve": "CVE-2022-0536", "cwe": { "id": "CWE-212", "name": "Improper Removal of Sensitive Information Before Storage or Transfer" }, "discovery_date": "2022-02-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053259" } ], "notes": [ { "category": "description", "text": "A flaw was found in the follow-redirects package. This flaw allows the exposure of sensitive information to an unauthorized actor due to the usage of insecure HTTP protocol. This issue happens with an Authorization header leak from the same hostname, https-http, and requires a Man-in-the-Middle (MITM) attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-0536" }, { "category": "external", "summary": "RHBZ#2053259", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053259" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-0536", "url": "https://www.cve.org/CVERecord?id=CVE-2022-0536" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-0536" } ], "release_date": "2022-02-09T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.9, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "follow-redirects: Exposure of Sensitive Information via Authorization Header leak" }, { "cve": "CVE-2022-21803", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-04-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2074689" } ], "notes": [ { "category": "description", "text": "A flaw was found in the nconf library when setting the configuration properties. This flaw allows an attacker to provide a crafted property, leading to prototype object pollution.", "title": "Vulnerability description" }, { "category": "summary", "text": "nconf: Prototype pollution in memory store", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21803" }, { "category": "external", "summary": "RHBZ#2074689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2074689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21803", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21803" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21803" }, { "category": "external", "summary": "https://github.com/allengayCx/nodegoat/issues/88", "url": "https://github.com/allengayCx/nodegoat/issues/88" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "nconf: Prototype pollution in memory store" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-29810", "cwe": { "id": "CWE-532", "name": "Insertion of Sensitive Information into Log File" }, "discovery_date": "2022-04-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2080279" } ], "notes": [ { "category": "description", "text": "A flaw was found in go-getter, where the go-getter library can write SSH credentials into its log file. This flaw allows a local user with access to read log files to read sensitive credentials, which may lead to privilege escalation or account takeover.", "title": "Vulnerability description" }, { "category": "summary", "text": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le" ], "known_not_affected": [ "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:61cd8ac11a81ac6e780ab67ee02c9a56d972cfbbf4c258a7674ed01408a286cd_ppc64le", "7Server-RHACM-2.3:rhacm2/management-ingress-rhel7@sha256:9fa857a7d1864df0c86d9f43e6c39a5e3c5d99b2e3c793a8cd595c3cd13294b4_amd64", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:103a6289feb09aefbc884be26f33d0da0f17c0651da185ac7bc7bc6217d208a3_ppc64le", "7Server-RHACM-2.3:rhacm2/memcached-exporter-rhel7@sha256:2f18bf8ba52e091f81c80a23636ad817010086977082c6a1fa2eff1331a8ea99_amd64", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:2b77b7f36e43ce2f03e5ba0283851dc22169125b112f7393c4a79c70835c85d5_ppc64le", "7Server-RHACM-2.3:rhacm2/thanos-rhel7@sha256:487d51886994fb8c852e7b7aae598ff1a70c0aa5149209d0481540904e272d2c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:604f7625729ca2c9bf23efdf60074cb3b8dd701405971350c94bd188a532898c_amd64", "8Base-RHACM-2.3:rhacm2/acm-grafana-rhel8@sha256:9aaebeec33c92c91bbcddcde3b6259a557d1b20700d66c752fd77a5364f859dc_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:431df4362c15358c23184198f82cc0db5ec1c07d44e17f3d24a5b9448e6b7922_amd64", "8Base-RHACM-2.3:rhacm2/acm-must-gather-rhel8@sha256:a369baf8eb6e8ae8387173e5da6c68b16299890f37cec8ccaff69e9b7d86876b_ppc64le", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:10ba520afcc836b3b95c5cdd0e23fad261d16e673066b31720cf8b5bdee16dea_amd64", "8Base-RHACM-2.3:rhacm2/acm-operator-bundle@sha256:c35d27a00336e17c694871af430b5b72c70db707eea5d2b01aa931e5469d7852_ppc64le", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:2db258f938c62d512dba0fd6f5e41ae419cbc7f88510c299fa9ed204eb03456c_amd64", "8Base-RHACM-2.3:rhacm2/agent-service-rhel8@sha256:d13ee43f661a207ce1668d1fde432ab758d691eb10bad661b6c356e06ecbbb72_ppc64le", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:dddaacd144dbd1756b7a9e03cb15e794311706b6b7367ea88cb59038195fc060_amd64", "8Base-RHACM-2.3:rhacm2/application-ui-rhel8@sha256:e34696cb75eda77bb9afab3f7ba69d2bfaad0c65c766904e919d9fee74940ed1_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-agent-rhel8@sha256:dc581ce0515abe96eea0a9103e07c1d9d43dbc16cde393bf3e3d88a403b80de6_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:666bd45741538f056395d7632052ac25b74e826cd48d399e03d858395bcd839b_ppc64le", "8Base-RHACM-2.3:rhacm2/assisted-installer-reporter-rhel8@sha256:eb322e0a6941a5bfe29d3a74f47069249cc4ac9e5239e57e9cd2fa180e221623_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:0764564903f52ff546c473a8674a7f111901b7b07e581ea524f835ed9bd30acb_amd64", "8Base-RHACM-2.3:rhacm2/assisted-installer-rhel8@sha256:6c7c29f3b1a6509c1f704882f0c0a53e803dae44cdb08baf62c6454762b112dd_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:1a6354b2f4ce5f620737930f6e2f805cd2283d688e77c47ea37e6ecd7f7a800c_ppc64le", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:2cb3d699418e023ed735dffc7fce0f97e6d83a03f28ed609f2c872e14a747287_amd64", "8Base-RHACM-2.3:rhacm2/cert-policy-controller-rhel8@sha256:31c044af349e33b4b10b22583404015c2fe768569fdd076fcaf723803b8dbb3a_s390x", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:e4aebdb85a808c3665fc591b3634bf9a790387949e5fde5e1d0c115a49077d7c_ppc64le", "8Base-RHACM-2.3:rhacm2/clusterlifecycle-state-metrics-rhel8@sha256:f5aaef601550af38e1abf0d94f86561a16a0c1d4323db5b96e1ecdb921c4cc33_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:9ed230f20c8903c12bd6fe194b6dd8fffff0eee7d2111c807719c35002aca77f_amd64", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:ab0f7d48017794b0635dfb21ae2dde386aad798870195ddca12153d106d5e96d_s390x", "8Base-RHACM-2.3:rhacm2/config-policy-controller-rhel8@sha256:f6e535776f44f898534c15c15107e8a2ae69c2c44e3c1aa4ac0d30907da946a4_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:0b7c45c6992275ba16db6249b36c2d8343faafef708147062ba057447777e031_ppc64le", "8Base-RHACM-2.3:rhacm2/console-api-rhel8@sha256:c2f341bb3d20d0f17f84b9a2e9d36afe9bb728f273724d4f996e2cfde24ca3fb_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:c693be04e4361cca54bee0d7dbdb0da109cb88539b91cf598f0b0b8ec8233e32_amd64", "8Base-RHACM-2.3:rhacm2/console-rhel8@sha256:e313b726f767e01ddc47d8b3f00764f0d1ed0d031aaf1cdab45da46e68ea47c5_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:7e76fff40a8eb69681532d9eb5914200cdd6a768176abf1e73f6fa9cad99a59c_ppc64le", "8Base-RHACM-2.3:rhacm2/discovery-rhel8-operator@sha256:96f621be8e97e245c9d997e1882bac77dfa1ecc9551dec932b2b9a5469976794_amd64", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:9061598e72a614973ed191542260f44afd5edff6d267cc94cc9bdad50314b0d3_ppc64le", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:af279f6e4108e6b02575b6165a73207163775b3f2cc4c09faddec2c6d6f452c5_s390x", "8Base-RHACM-2.3:rhacm2/endpoint-monitoring-rhel8-operator@sha256:d37a1328eef78cb26a4433a61e1b60199b7847126c2565c08f2894f05b0a73ae_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:1e6e6b3b0058d19b4eca7a3d12b0abf6bddbcba5e1e0f99ed5640e49a83466bd_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-propagator-rhel8@sha256:3cc11d206651f8df4f7464775c53cc6076dbd3ac79e338e191d46c6743cbed47_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:105d561b1b279138e7692f09c00e477ea5376a9b5cccea0b306a1cf4ebc999bb_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:864d7bcfeedd846157b2802d103269297cec1c2213797d0263c5c2080f329e52_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-spec-sync-rhel8@sha256:8cab07ceed4c88cfeefea0f5ea3c96b5466adbba9a627bd239899bff6e3acb05_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:10c4fb31da7a182e8b62bce4af2fd268d3bcb92bd19ca51ce6f1c3db3fc9a05a_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:dd8a83fd7a221872ab7c0626df845c4d9e5a0c4d4aa8e5b874da87c9e45663ce_amd64", "8Base-RHACM-2.3:rhacm2/governance-policy-status-sync-rhel8@sha256:f633ab4dc1994290851dc57abe7314494d0f175a14c1f78cad27c9e68c60f23e_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:41131dd7ffcb16a4f7b9b16f948c94b78121c81ecb8809c4b9f21d14e600953a_s390x", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:43321950b001a2fc64f2511bc508af7266ed0138061739656eef79780223d472_ppc64le", "8Base-RHACM-2.3:rhacm2/governance-policy-template-sync-rhel8@sha256:6d69db1c6663ba46f1d3138e13e20d361a13c8a313cdf6371eee542f4dd9dee4_amd64", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:053e547323ce14d69b636d28856cdc8a644433d7af4ae8372290ea415dca8dee_ppc64le", "8Base-RHACM-2.3:rhacm2/grafana-dashboard-loader-rhel8@sha256:2f6866f461daa82877aed94978d8c2733b8ed7b95122f1cf2b6e13511d0409ac_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:7448463c85bcf92f3a1d5832594d55ebb8b10d00467991161e5879d2fc2fa433_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-api-rhel8@sha256:88e2cbae4b413c23be723288564f94953a5713bb8c054a180fe36705d715a340_ppc64le", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:2a1b431d96b052ae15ecd710e8d725a801b0b9617a2a31352308725f8d3a63e2_amd64", "8Base-RHACM-2.3:rhacm2/grc-ui-rhel8@sha256:65d5be5a9ac7dde2dcffb615f7d8f9149fde7a797a45841feb56f4dcf4576f81_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:5069a588f0ed2f5a9d75085375872a98b1abb2b55c1e45239e67a6b229b8fb19_ppc64le", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:80f234627e42eb92ea9154847acf02ee3e705531014a4b8857113c57e9284ce5_s390x", "8Base-RHACM-2.3:rhacm2/iam-policy-controller-rhel8@sha256:9d6ad246ffe3bd9c1f719ac7e88cb2c6224967cec1475ffcbc5cb05205f195b6_amd64", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:9d3143768dfcd87629fe1668170e47d853ef4ec8ba9d0ba58eac4ea177843c11_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-client-rhel8@sha256:b1f7fc8fc7006a4b71ba44e164297369b18b392bc73697acbf14d95225a6524d_amd64", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:4c28ddae2af3c3be57d821630b5425d9d8189e911711e868ee1b13cb610148ae_ppc64le", "8Base-RHACM-2.3:rhacm2/insights-metrics-rhel8@sha256:d2ec0e4dde04c4b80093442cfb86853c6d821853d4f3a8e77b233fa1ec00c137_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:4057159c43f7e82f86a03744844ab6c79a5e646c32fae2b1655200125810978a_ppc64le", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-controller-rhel8@sha256:6258a73860737c396cd323124a1aea5126e0e0dd1931474eb2330ca66f3c8f91_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:3bde620217cd21d3188927e4da4194a43cccc79e43dd548a398d5605374311e7_amd64", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:703677ee0c06578543054230edc03d657963b23c124be29f686307ab6f23abfd_s390x", "8Base-RHACM-2.3:rhacm2/klusterlet-addon-rhel8-operator@sha256:81a9c1bf77c0b86a9ed634cc1b45947ce694df20e831c6e2cb6d9175aa9e0e3b_ppc64le", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:d045a1f7a6acc4393bf0dfe5310a28c951a6f531f547fdb4c5e453900bd8f184_amd64", "8Base-RHACM-2.3:rhacm2/kui-web-terminal-rhel8@sha256:dcd44ea0e5350ee6a0d762b40200590531625e95db9af52575bb7e6c9ee5343d_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:079a930da16a4c5ec4fb33881e2195c28c57b7435d13f3e038ca0df6c4432338_ppc64le", "8Base-RHACM-2.3:rhacm2/managedcluster-import-controller-rhel8@sha256:9d6bd250c5eca50663ae4c7ef7ae08f168a1e41ea77eb70bda648862c0194b31_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:7e47ac8fee13c530bf1aac37a6b0dd16cceb4c5565f266851030a868bf35a1ac_amd64", "8Base-RHACM-2.3:rhacm2/memcached-rhel8@sha256:bdf704bec6aa3ff1ce359de1a84dfadc40deeefed4c2c84d7e195c2990ca3211_ppc64le", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:093aabfb309fa3386e1cf7359b553bd2b060a2723551ced03f877f2be3f5bf0a_amd64", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:330a100c12c503c5a4c30a35d76f2ad462dc5b9303d669392e1060ea55a009e7_s390x", "8Base-RHACM-2.3:rhacm2/metrics-collector-rhel8@sha256:a2db8812b5abc990eb67352a8927e3caed4d5e8bc0caae59874562cfde77b5f8_ppc64le", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:3a3bdeacbc2054c888caedc2a487dfa2c9fe897821526e31b88ab834a4c92d68_s390x", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:85041c5720c3700c79688f9a515cb37cff136c0cca647f4693d39f910cf1c753_amd64", "8Base-RHACM-2.3:rhacm2/multicloud-manager-rhel8@sha256:8b7b627995801221d3a8f855ea195163a272cc8d1841df2ea143b21ee1fe5192_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:a05c4c388f676bf2e69a548764e65a121b9932eec38d89aaea458ccaf0ba208c_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-observability-rhel8-operator@sha256:db9618d72bfbf3ce0caf75d340e354df01d5d388b976e341c263bbbb94dd0b30_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:24bb67c724c62004b6674421cc92d0fc325a7a3af24569c52fda4879b2fcd7d2_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-application-rhel8@sha256:39a28f6cbf62869d26651065ebd106d714c8bd0ff25e2a00319b126b23267339_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:c362c4734efed8f5da6d3655ad56da4be52714ba64a232c3752294fe00cfffb4_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-channel-rhel8@sha256:fff7ab15528adbed8e2c59dd1cbdce22bf719a7d0b532d7720247cddc2acd561_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:ddd4eff409def9350f646b309ed3bdd6a75e5d6d0ab4ac22b0558c4ac9919495_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-deployable-rhel8@sha256:df8590bfbc8d56289a746359bcf9ac93b0234bf7b9238b5a646f885a0f716761_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:9667ad3490e9303354bac56989a7544a98a52f2bead8ad57502c0fff8e5a0148_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-placementrule-rhel8@sha256:a1da2e9241ef77f41a61b8bd21770556f4f02ccee43ada9b62d6207c20c5f14b_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:49cc4e5480c623d493239877f47f4148897a3df22d796217ef5e3f7b7000e909_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-release-rhel8@sha256:dae2d69031e0450ee0572dc475d0f40e2fba7b84b66c83b8329491f45c1edb0c_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:ac2a85278280bdc0500fbafd9f53eac2275c7b5b584fda92e67146941c04a398_ppc64le", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:d2f7ec1c74b927816e1df07100367df1cfaf3d7f7316606b5e0278519f1426bd_amd64", "8Base-RHACM-2.3:rhacm2/multicluster-operators-subscription-rhel8@sha256:e1ff24aaad2679bcb42c13172ab22c84a2b79d1c7565562a916e938042e48136_s390x", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:65082379c0c0a237a2c90a30f9f73beabebc0c32fafec6f09a7cc4b188eba61d_amd64", "8Base-RHACM-2.3:rhacm2/multiclusterhub-repo-rhel8@sha256:ed5b2553c01c40a65187c020a70c7d97c29514119a680c3a48ce0161f7bb7239_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:3cf64fbb5bf6f82340b7102044427011c017999880ddbad15adaea2cadeea283_ppc64le", "8Base-RHACM-2.3:rhacm2/multiclusterhub-rhel8@sha256:eb34b0eb813013f51cd84be5717048e6a08b44338c3e9352f6c7e953ebdca85c_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:214a83019aa9e7b3b271e30e330eef7978989c64c15d3dad3f59c0e296178ddf_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8-operator@sha256:6f3363c924ec69bfdd1c030b648d41dba5de4c24fd5dc2fd1e10e985ab9097e8_ppc64le", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:2a83382353594b98662c23f81c860a4c915f4b9619631a219eb4fe66e32f2999_amd64", "8Base-RHACM-2.3:rhacm2/observatorium-rhel8@sha256:a9dc1997d4727e3e8f4944c7e10078af0117ef6134c8b8edef2b839848db4a6c_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:34032e3082ad65c9e72370b3e7dd7e3758ace3feca5d3a90bcdf42aadbd30962_ppc64le", "8Base-RHACM-2.3:rhacm2/openshift-hive-rhel8@sha256:58c75beb1eec3a96bb7d56f6c6add093115e20193fff98ef3ca7422b4d66321e_amd64", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:8be425930dea6c21d78742e5478b477a07dbbf5950f40b47d2da2d8d70e4c915_ppc64le", "8Base-RHACM-2.3:rhacm2/placement-rhel8@sha256:9244f3175c12cd5a60c8b7e927029828d69509b8bb118306309a0f02871cfdc6_amd64", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:12a5e0edcbc86138952932b4a721f62619b9c928dc3364a435d4474898358e7c_ppc64le", "8Base-RHACM-2.3:rhacm2/prometheus-alertmanager-rhel8@sha256:4d81bd386cf60122f03d91ec31edb365dc678c5a092d571b05b6fec60f7bac17_amd64", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:25afd6620b833d983ee319bfd7fa38b1d7102170e0967bf9e9c7d25344ffa278_ppc64le", "8Base-RHACM-2.3:rhacm2/provider-credential-controller-rhel8@sha256:5f4bff69d3e49df6d595b51b6ca69b9ac578b28c2450fe08aded70a8d4a59559_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:8d3a3157a89b82beb6809dc28607f4aee8d66199fe76ad923e993c74a74e6fc2_amd64", "8Base-RHACM-2.3:rhacm2/rbac-query-proxy-rhel8@sha256:c70168953563a3fa1ac84c2d31a3b4df6d26cfe1d7f265c5c5ddfe433b058b5b_ppc64le", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:aca3657332e101a941d96532cd49335c58b36454a62792d82db6a26be563b8e2_amd64", "8Base-RHACM-2.3:rhacm2/redisgraph-tls-rhel8@sha256:e6064e79a59af718596f3aaa1d7152d93520f985a44ff3f67e939702d837db80_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:b319fb94663794df617a385422fbf403c246339e9567f354edb8492fb3d68ed3_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:bdb20114f6cb6430bd277389d15d7d3d147eb13cdf0f94b0cedf2ecb3fae7044_amd64", "8Base-RHACM-2.3:rhacm2/registration-rhel8-operator@sha256:c8c14353f90827b6da36d2e88abc40d25758ff8f34bb2d8d61ecb94c2e6f3537_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:95f1e7039cadc7cf88a08f98638e594771fca6ae7461e47ccb3be2ed8ae63474_ppc64le", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:985b252e0244c9b68571c4cad49b7f942d36c719962511438d024509c609da9e_s390x", "8Base-RHACM-2.3:rhacm2/registration-rhel8@sha256:cf162ac6c42f4c54293f24d5f1c3c50ba95fe8a14b571b1ff9bd1c2b3ba7a146_amd64", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:42a8258c149ca25144328220807e96234f5d4bf325102e7575372f4be843c7e9_ppc64le", "8Base-RHACM-2.3:rhacm2/search-aggregator-rhel8@sha256:dbfcd30319a654bb3721af54d2de01b6814a686e8736fdeb070ba4940a5e562a_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:1389df70cb0a6e9e31ae07de90589e49ca67295dc515f4d9be4e0093be4b757e_amd64", "8Base-RHACM-2.3:rhacm2/search-api-rhel8@sha256:3a25432be8067074ae423cfa648d5a61a462db30f9454b01432819d8f992f49f_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:710af811dbece9936f0a4d7f1db249de3b75986569dfca984f808a94efe42dca_ppc64le", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d148fca0121fc6da5d1ccf6d908cdd9c7573c15ec2719809f03e61a2154bff4c_amd64", "8Base-RHACM-2.3:rhacm2/search-collector-rhel8@sha256:d83692b8a043e93db8eb34ab642c29563c2579ab2e46c512be489036453dbaba_s390x", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:5b5291ce1776bbb52585a61897906cee6587a126fba0b7e294cb18f2ebf81571_amd64", "8Base-RHACM-2.3:rhacm2/search-rhel8@sha256:e58823127938b4cff1cd20f252f04fc0c7e22a11f4e70f85e8c10e0c529d18b2_ppc64le", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:572d7390ecf8e339ed64f1f0913f00ca002748a1d5d89c6280973d0f085e71f1_amd64", "8Base-RHACM-2.3:rhacm2/search-ui-rhel8@sha256:83f2617bb88bba9a944f30e960a832010d2b3629d73a42e5eff127751658db83_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:1b952da131ebbc02c535f200866292cfa9075e8e9df56b6e1ebe71710385773f_ppc64le", "8Base-RHACM-2.3:rhacm2/submariner-addon-rhel8@sha256:ed0f79ecd8db7807a50e4ed319b5cf290b3b44dfde536396df0ea30e2e8d4a92_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:8e730e203e534402049fde5d53f03eca908dea898780a1b17cb8dae43a1dada6_amd64", "8Base-RHACM-2.3:rhacm2/thanos-receive-controller-rhel8@sha256:d66af8341d4cd463bc69bad2645bb9bd323674d887c5c47d1a83da196819884a_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:7188eab65eb8dcd4308954b2fe7c8b1b657afdd71fb41bc88baeca07c8b60db7_amd64", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:ef67e6e40a54b2a773f91b4498ae521391539993be1a51bfc0523173ae63240b_ppc64le", "8Base-RHACM-2.3:rhacm2/work-rhel8@sha256:f5bce145586eb02935004236e7d960cda8e1264a2b855e1baea9aa09f9c7085b_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29810" }, { "category": "external", "summary": "RHBZ#2080279", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2080279" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29810", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29810" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29810" }, { "category": "external", "summary": "https://github.com/golang/vulndb/issues/438", "url": "https://github.com/golang/vulndb/issues/438" } ], "release_date": "2022-04-27T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2022-06-28T17:03:59+00:00", "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html/release_notes/index\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.3/html-single/install/index#installing", "product_ids": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2022:5392" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "NONE", "baseScore": 5.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:c02b050ecc99d1f0e5d1ef870a28ccf82cd846493b63a563f9d5e92d85a00524_amd64", "8Base-RHACM-2.3:rhacm2/cluster-curator-controller-rhel8@sha256:cf902c04887539aa82707a95bea7575110f06acc897d8ef309a28a5872845444_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "go-getter: writes SSH credentials into logfile, exposing sensitive credentials to local uses" } ] }
rhsa-2023_3642
Vulnerability from csaf_redhat
Published
2023-06-15 15:59
Modified
2024-11-06 03:12
Summary
Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update
Notes
Topic
A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.
This new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9.
Security Fix(es):
* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)
* eventsource: Exposure of Sensitive Information (CVE-2022-1650)
* grafana: stored XSS vulnerability (CVE-2022-31097)
* grafana: OAuth account takeover (CVE-2022-31107)
* ramda: prototype poisoning (CVE-2021-42581)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)
* marked: regular expression block.def may lead Denial of Service (CVE-2022-21680)
* marked: regular expression inline.reflinkSearch may lead Denial of Service (CVE-2022-21681)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* Moment.js: Path traversal in moment.locale (CVE-2022-24785)
* grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix (CVE-2022-26148)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)
* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)
* grafana: plugin signature bypass (CVE-2022-31123)
* grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)
* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)
* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)
* grafana: Escalation from admin to server admin when auth proxy is used (CVE-2022-35957)
* grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)
* grafana: using email as a username can block other users from signing in (CVE-2022-39229)
* grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)
* grafana: User enumeration via forget password (CVE-2022-39307)
* grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Space precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:
https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index
All users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "A new container image for Red Hat Ceph Storage 6.1 is now available in the Red Hat Ecosystem Catalog.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services.\n\nThis new container image is based on Red Hat Ceph Storage 6.1 and Red Hat Enterprise Linux 9.\n\nSecurity Fix(es):\n\n* crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements (CVE-2022-41912)\n\n* eventsource: Exposure of Sensitive Information (CVE-2022-1650)\n\n* grafana: stored XSS vulnerability (CVE-2022-31097)\n\n* grafana: OAuth account takeover (CVE-2022-31107)\n\n* ramda: prototype poisoning (CVE-2021-42581)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters (CVE-2022-2880)\n\n* marked: regular expression block.def may lead Denial of Service (CVE-2022-21680)\n\n* marked: regular expression inline.reflinkSearch may lead Denial of Service (CVE-2022-21681)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* Moment.js: Path traversal in moment.locale (CVE-2022-24785)\n\n* grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix (CVE-2022-26148)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: encoding/xml: stack exhaustion in Decoder.Skip (CVE-2022-28131)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: encoding/xml: stack exhaustion in Unmarshal (CVE-2022-30633)\n\n* golang: encoding/gob: stack exhaustion in Decoder.Decode (CVE-2022-30635)\n\n* grafana: plugin signature bypass (CVE-2022-31123)\n\n* grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins (CVE-2022-31130)\n\n* golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working (CVE-2022-32148)\n\n* golang: net/url: JoinPath does not strip relative path components in all circumstances (CVE-2022-32190)\n\n* grafana: Escalation from admin to server admin when auth proxy is used (CVE-2022-35957)\n\n* grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins (CVE-2022-39201)\n\n* grafana: using email as a username can block other users from signing in (CVE-2022-39229)\n\n* grafana: email addresses and usernames cannot be trusted (CVE-2022-39306)\n\n* grafana: User enumeration via forget password (CVE-2022-39307)\n\n* grafana: Spoofing of the originalUrl parameter of snapshots (CVE-2022-39324)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nSpace precludes documenting all of these changes in this advisory. Users are directed to the Red Hat Ceph Storage Release Notes for information on the most significant of these changes:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous enhancements and bug fixes.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:3642", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index", "url": "https://access.redhat.com/documentation/en-us/red_hat_ceph_storage/6.1/html/release_notes/index" }, { "category": "external", "summary": "2066563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066563" }, { "category": "external", "summary": "2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2082705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082705" }, { "category": "external", "summary": "2082706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082706" }, { "category": "external", "summary": "2083778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083778" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2104365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104365" }, { "category": "external", "summary": "2104367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2125514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125514" }, { "category": "external", "summary": "2131146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131146" }, { "category": "external", "summary": "2131147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131147" }, { "category": "external", "summary": "2131148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131148" }, { "category": "external", "summary": "2131149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131149" }, { "category": "external", "summary": "2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2138014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138014" }, { "category": "external", "summary": "2138015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138015" }, { "category": "external", "summary": "2148252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148252" }, { "category": "external", "summary": "2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "2168965", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2168965" }, { "category": "external", "summary": "2174461", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174461" }, { "category": "external", "summary": "2174462", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2174462" }, { "category": "external", "summary": "2186142", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2186142" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_3642.json" } ], "title": "Red Hat Security Advisory: Red Hat Ceph Storage 6.1 Container security and bug fix update", "tracking": { "current_release_date": "2024-11-06T03:12:03+00:00", "generator": { "date": "2024-11-06T03:12:03+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:3642", "initial_release_date": "2023-06-15T15:59:41+00:00", "revision_history": [ { "date": "2023-06-15T15:59:41+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-06-15T15:59:41+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T03:12:03+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Ceph Storage 6.1 Tools", "product": { "name": "Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools", "product_identification_helper": { "cpe": "cpe:/a:redhat:ceph_storage:6.1::el9" } } } ], "category": "product_family", "name": "Red Hat Ceph Storage" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product": { "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product_id": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product_id": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product_id": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "amd64" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product": { "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product_id": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product_id": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product_id": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product_id": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-dashboard-rhel9\u0026tag=6-75" } } }, { "category": "product_version", "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product": { "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product_id": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "product_identification_helper": { "purl": "pkg:oci/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.4-3" } } }, { "category": "product_version", "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product_id": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v2.4.0-5" } } }, { "category": "product_version", "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product": { "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product_id": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-6-rhel9\u0026tag=6-177" } } }, { "category": "product_version", "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product_id": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "product_identification_helper": { "purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.17-4" } } }, { "category": "product_version", "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product": { "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product_id": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "product_identification_helper": { "purl": "pkg:oci/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-36" } } } ], "category": "architecture", "name": "s390x" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x" }, "product_reference": "rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le" }, "product_reference": "rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64" }, "product_reference": "rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" }, "product_reference": "rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le" }, "product_reference": "rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x" }, "product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le" }, "product_reference": "rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64 as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" }, { "category": "default_component_of", "full_product_name": { "name": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x as a component of Red Hat Ceph Storage 6.1 Tools", "product_id": "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" }, "product_reference": "rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x", "relates_to_product_reference": "9Base-RHCEPH-6.1-Tools" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-42581", "cwe": { "id": "CWE-1321", "name": "Improperly Controlled Modification of Object Prototype Attributes (\u0027Prototype Pollution\u0027)" }, "discovery_date": "2022-05-10T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2083778" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Ramda NPM package that involves prototype poisoning. This flaw allows attackers to supply a crafted object, affecting the integrity or availability of the application.", "title": "Vulnerability description" }, { "category": "summary", "text": "ramda: prototype poisoning", "title": "Vulnerability summary" }, { "category": "other", "text": "In Red Hat Advanced Cluster Management for Kubernetes (RHACM) the affected components are the application-ui container up to and including RHACM 2.4.4, 2.3.10 and 2.2.13 and grc-ui container up to and including RHACM 2.2.13 versions. However not any RHACM is affected in the kui-web-terminal container as is using already patched and not affected version, therefore we are not impacted in this particular component. In RHACM these components are behind OpenShift OAuth. This restricts access to the vulnerable ramda library to authenticated users only, therefore the impact is reduced to Moderate.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2021-42581" }, { "category": "external", "summary": "RHBZ#2083778", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2083778" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2021-42581", "url": "https://www.cve.org/CVERecord?id=CVE-2021-42581" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2021-42581", "url": "https://nvd.nist.gov/vuln/detail/CVE-2021-42581" }, { "category": "external", "summary": "https://github.com/ramda/ramda/pull/3192", "url": "https://github.com/ramda/ramda/pull/3192" } ], "release_date": "2022-05-10T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "ramda: prototype poisoning" }, { "cve": "CVE-2022-1650", "cwe": { "id": "CWE-359", "name": "Exposure of Private Personal Information to an Unauthorized Actor" }, "discovery_date": "2022-05-12T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2085307" } ], "notes": [ { "category": "description", "text": "A flaw was found in the EventSource NPM Package. The description from the source states the following message: \"Exposure of Sensitive Information to an Unauthorized Actor.\" This flaw allows an attacker to steal the user\u0027s credentials and then use the credentials to access the legitimate website.", "title": "Vulnerability description" }, { "category": "summary", "text": "eventsource: Exposure of Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1650" }, { "category": "external", "summary": "RHBZ#2085307", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2085307" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1650", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1650" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1650" }, { "category": "external", "summary": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e", "url": "https://huntr.dev/bounties/dc9e467f-be5d-4945-867d-1044d27e9b8e" } ], "release_date": "2022-05-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.3, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "CHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "eventsource: Exposure of Sensitive Information" }, { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "acknowledgments": [ { "names": [ "Daniel Abeles" ], "organization": "Head of Research, Oxeye" }, { "names": [ "Gal Goldstein" ], "organization": "Security Researcher, Oxeye" } ], "cve": "CVE-2022-2880", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132868" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where requests forwarded by reverse proxy include the raw query parameters from the inbound request, including unparseable parameters rejected by net/http. This issue could permit query parameter smuggling when a Go proxy forwards a parameter with an unparseable value. After the fix, the reverse proxy sanitizes the query parameters in the forwarded query when the outbound request\u0027s form field is set after the reverse proxy. The director function returns, indicating that the proxy has parsed the query parameters. Proxies that do not parse query parameters continue to forward the original query parameters unchanged.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity to exploit this vulnerability is limited to the Golang runtime. In the case of the OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-2880" }, { "category": "external", "summary": "RHBZ#2132868", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132868" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2880", "url": "https://www.cve.org/CVERecord?id=CVE-2022-2880" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2880" }, { "category": "external", "summary": "https://github.com/golang/go/issues/54663", "url": "https://github.com/golang/go/issues/54663" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: ReverseProxy should not forward unparseable query parameters" }, { "cve": "CVE-2022-21680", "cwe": { "id": "CWE-186", "name": "Overly Restrictive Regular Expression" }, "discovery_date": "2022-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082705" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the markedjs package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "marked: regular expression block.def may lead Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21680" }, { "category": "external", "summary": "RHBZ#2082705", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082705" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21680", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21680" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21680", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21680" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "marked: regular expression block.def may lead Denial of Service" }, { "cve": "CVE-2022-21681", "cwe": { "id": "CWE-186", "name": "Overly Restrictive Regular Expression" }, "discovery_date": "2022-05-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2082706" } ], "notes": [ { "category": "description", "text": "A vulnerability was found in the markedjs package. Affected versions of this package are vulnerable to Regular expression Denial of Service (ReDoS) attacks, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "marked: regular expression inline.reflinkSearch may lead Denial of Service", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-21681" }, { "category": "external", "summary": "RHBZ#2082706", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2082706" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21681", "url": "https://www.cve.org/CVERecord?id=CVE-2022-21681" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21681", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21681" } ], "release_date": "2022-01-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "marked: regular expression inline.reflinkSearch may lead Denial of Service" }, { "cve": "CVE-2022-23498", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2023-02-06T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2167266" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana package. When data-source query caching is enabled, Grafana caches all headers, including `grafana_session.` As a result, any user that queries a data source where the caching is enabled can acquire another user\u2019s session.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Use of Cache Containing Sensitive Information", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23498" }, { "category": "external", "summary": "RHBZ#2167266", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2167266" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23498", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23498" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23498", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23498" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-2j8f-6whh-frc8", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-2j8f-6whh-frc8" } ], "release_date": "2023-02-03T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "To mitigate the vulnerability, disable the data source query caching for all data sources.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 8.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: Use of Cache Containing Sensitive Information" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-24785", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-04-05T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2072009" } ], "notes": [ { "category": "description", "text": "A path traversal vulnerability was found in Moment.js that impacts npm (server) users. This issue occurs if a user-provided locale string is directly used to switch moment locale, which an attacker can exploit to change the correct path to one of their choice. This can result in a loss of integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "Moment.js: Path traversal in moment.locale", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24785" }, { "category": "external", "summary": "RHBZ#2072009", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2072009" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24785", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24785" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24785" }, { "category": "external", "summary": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4", "url": "https://github.com/moment/moment/security/advisories/GHSA-8hfj-j24r-96c4" } ], "release_date": "2022-04-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "Sanitize the user-provided locale name before passing it to Moment.js.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "Moment.js: Path traversal in moment.locale" }, { "cve": "CVE-2022-26148", "cwe": { "id": "CWE-312", "name": "Cleartext Storage of Sensitive Information" }, "discovery_date": "2022-03-22T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2066563" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana when integrated with Zabbix. The Zabbix password can be found in the api_jsonrpc.php HTML source code. When the user logs in and allows the user to register, one can right-click to view the source code and use Ctrl-F to search for the password in api_jsonrpc.php to discover the Zabbix account password and URL address.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-26148" }, { "category": "external", "summary": "RHBZ#2066563", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2066563" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-26148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-26148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-26148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-26148" } ], "release_date": "2022-03-21T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 9.8, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: An information leak issue was discovered in Grafana through 7.3.4, when integrated with Zabbix" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28131", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107390" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang encoding/xml. When calling Decoder, Skip while parsing a deeply nested XML document, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Decoder.Skip", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28131" }, { "category": "external", "summary": "RHBZ#2107390", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107390" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28131", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28131" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28131" }, { "category": "external", "summary": "https://go.dev/issue/53614", "url": "https://go.dev/issue/53614" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Decoder.Skip" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-30633", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107392" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Unmarshal on an XML document into a Go struct, which has a nested field that uses the \"any\" field tag, can cause a panic due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/xml: stack exhaustion in Unmarshal", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30633" }, { "category": "external", "summary": "RHBZ#2107392", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107392" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30633", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30633" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30633" }, { "category": "external", "summary": "https://go.dev/issue/53611", "url": "https://go.dev/issue/53611" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/xml: stack exhaustion in Unmarshal" }, { "cve": "CVE-2022-30635", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107388" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. When calling Decoder, Decode on a message that contains deeply nested structures, a panic can occur due to stack exhaustion and allows an attacker to impact system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/gob: stack exhaustion in Decoder.Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Container Platform (OCP) starting from 4.10 stream is already compiled in the patched version of Go, hence is not affected by this vulnerability.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30635" }, { "category": "external", "summary": "RHBZ#2107388", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107388" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30635", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30635" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30635" }, { "category": "external", "summary": "https://go.dev/issue/53615", "url": "https://go.dev/issue/53615" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/gob: stack exhaustion in Decoder.Decode" }, { "cve": "CVE-2022-31097", "cwe": { "id": "CWE-79", "name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)" }, "discovery_date": "2022-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104365" } ], "notes": [ { "category": "description", "text": "A Cross-site scripting (XSS) vulnerability was found in the Unified Alerting feature of Grafana. This stored XSS can elevate privileges from Editor to Admin.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: stored XSS vulnerability", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31097" }, { "category": "external", "summary": "RHBZ#2104365", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104365" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31097", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31097" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31097", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31097" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-vw7q-p2qg-4m5f" } ], "release_date": "2022-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "Disable Unified alerting.\nhttps://grafana.com/docs/grafana/latest/setup-grafana/configure-grafana/#unified_alerting", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.3, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: stored XSS vulnerability" }, { "acknowledgments": [ { "names": [ "HTTPVoid team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-31107", "cwe": { "id": "CWE-287", "name": "Improper Authentication" }, "discovery_date": "2022-07-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2104367" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. This flaw allows a malicious user with the authorization to log into a Grafana instance via a configured OAuth IdP to take over an existing Grafana account under certain conditions.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: OAuth account takeover", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31107" }, { "category": "external", "summary": "RHBZ#2104367", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2104367" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31107", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31107" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31107", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31107" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-mx47-6497-3fv2" } ], "release_date": "2022-07-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "workaround", "details": "As a workaround, it is possible to disable any OAuth login or ensure that all users authorized to log in via OAuth have a corresponding user account in Grafana linked to their email address.", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "grafana: OAuth account takeover" }, { "cve": "CVE-2022-31123", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131147" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana web application, where it is possible to install plugins which are not digitally signed. An admin could install unsigned plugins, which may contain malicious code.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: plugin signature bypass", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31123" }, { "category": "external", "summary": "RHBZ#2131147", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131147" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31123", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31123" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31123", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31123" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-rhxj-gh46-jvw8", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-rhxj-gh46-jvw8" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 6.1, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: plugin signature bypass" }, { "cve": "CVE-2022-31130", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131146" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana\u0027s use of the GitLab data source plugin, leaking the API key to gitlab. This can result in the destination plugin receiving a Grafana user\u0027s authentication token, which could be used by an attacker.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-31130" }, { "category": "external", "summary": "RHBZ#2131146", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131146" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-31130", "url": "https://www.cve.org/CVERecord?id=CVE-2022-31130" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-31130", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-31130" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: data source and plugin proxy endpoints leaking authentication tokens to some destination plugins" }, { "cve": "CVE-2022-32148", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107383" } ], "notes": [ { "category": "description", "text": "A flaw was found in net/http/httputil golang package. When httputil.ReverseProxy.ServeHTTP is called with a Request.Header map containing a nil value for the X-Forwarded-For header, ReverseProxy could set the client IP incorrectly. This issue may affect confidentiality.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32148" }, { "category": "external", "summary": "RHBZ#2107383", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107383" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32148", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32148" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32148" }, { "category": "external", "summary": "https://go.dev/issue/53423", "url": "https://go.dev/issue/53423" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http/httputil: NewSingleHostReverseProxy - omit X-Forwarded-For not working" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "cve": "CVE-2022-32190", "cwe": { "id": "CWE-22", "name": "Improper Limitation of a Pathname to a Restricted Directory (\u0027Path Traversal\u0027)" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124668" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. The JoinPath doesn\u0027t remove the ../ path components appended to a domain that is not terminated by a slash, possibly leading to a directory traversal attack.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/url: JoinPath does not strip relative path components in all circumstances", "title": "Vulnerability summary" }, { "category": "other", "text": "The vulnerable functions, JoinPath and URL.JoinPath was introduced in upstream go1.19, whereas, RHEL ships go1.17 and go1.18 versions, which does not contain the vulnerable code. Hence, packages shipped with RHEL-8, RHEL-9 are not affected.\n\nAll Y stream releases of OpenShift Container Platform 4 run on RHEL-8 or RHEL-9, so OCP 4 is also not affected.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32190" }, { "category": "external", "summary": "RHBZ#2124668", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124668" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32190", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32190" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32190" }, { "category": "external", "summary": "https://go.dev/issue/54385", "url": "https://go.dev/issue/54385" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/url: JoinPath does not strip relative path components in all circumstances" }, { "cve": "CVE-2022-35957", "cwe": { "id": "CWE-288", "name": "Authentication Bypass Using an Alternate Path or Channel" }, "discovery_date": "2022-09-09T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2125514" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grafana package. Auth proxy allows authentication of a user by only providing the username (or email) in an X-WEBAUTH-USER HTTP header. The trust assumption is that a front proxy will take care of authentication and that the Grafana server is only publicly reachable with this front proxy.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Escalation from admin to server admin when auth proxy is used", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-35957" }, { "category": "external", "summary": "RHBZ#2125514", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125514" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-35957", "url": "https://www.cve.org/CVERecord?id=CVE-2022-35957" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-35957", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-35957" }, { "category": "external", "summary": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q", "url": "https://github.com/grafana/grafana/security/advisories/GHSA-ff5c-938w-8c9q" } ], "release_date": "2022-09-20T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.6, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Escalation from admin to server admin when auth proxy is used" }, { "cve": "CVE-2022-39201", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131148" } ], "notes": [ { "category": "description", "text": "A flaw was found in Grafana. The vulnerability impacts data source and plugin proxy endpoints under certain conditions. Grafana could leak the authentication cookie of users to plugins, which could result in an impact to confidentiality, integrity, and availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39201" }, { "category": "external", "summary": "RHBZ#2131148", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131148" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39201", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39201" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39201", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39201" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.8, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "HIGH", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:H/UI:R/S:U/C:H/I:H/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Data source and plugin proxy endpoints could leak the authentication cookie to some destination plugins" }, { "cve": "CVE-2022-39229", "discovery_date": "2022-09-30T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2131149" } ], "notes": [ { "category": "description", "text": "A flaw was found in the Grafana web application. When a user logs into the system, either the username or email address can be used. However, the login system allows both a username and connected email to be registered, which could allow an attacker to prevent a user which has an associated email address access.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: using email as a username can block other users from signing in", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39229" }, { "category": "external", "summary": "RHBZ#2131149", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2131149" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39229", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39229" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39229", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39229" } ], "release_date": "2022-10-14T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 4.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: using email as a username can block other users from signing in" }, { "acknowledgments": [ { "names": [ "Grafana Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-39306", "cwe": { "id": "CWE-303", "name": "Incorrect Implementation of Authentication Algorithm" }, "discovery_date": "2022-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138014" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in Grafana. This issue could allow a remote unauthenticated attacker to create an account and provide access to a certain organization, which can be exploited by gaining access to the signup link. The highest impacts to the system are confidentiality and integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: email addresses and usernames cannot be trusted", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39306" }, { "category": "external", "summary": "RHBZ#2138014", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138014" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39306", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39306" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39306", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39306" }, { "category": "external", "summary": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/", "url": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/" } ], "release_date": "2022-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 8.1, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: email addresses and usernames cannot be trusted" }, { "acknowledgments": [ { "names": [ "Grafana Team" ] } ], "cve": "CVE-2022-39307", "cwe": { "id": "CWE-200", "name": "Exposure of Sensitive Information to an Unauthorized Actor" }, "discovery_date": "2022-10-26T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2138015" } ], "notes": [ { "category": "description", "text": "An information leak was discovered in Grafana. Remote unauthenticated users could exploit the forget password feature to discover which user accounts exist.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: User enumeration via forget password", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39307" }, { "category": "external", "summary": "RHBZ#2138015", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2138015" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39307", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39307" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39307", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39307" }, { "category": "external", "summary": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/", "url": "https://grafana.com/blog/2022/11/08/security-release-new-versions-of-grafana-with-critical-and-moderate-fixes-for-cve-2022-39328-cve-2022-39307-and-cve-2022-39306/" } ], "release_date": "2022-11-08T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: User enumeration via forget password" }, { "acknowledgments": [ { "names": [ "Grafana Security Team" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-39324", "cwe": { "id": "CWE-472", "name": "External Control of Assumed-Immutable Web Parameter" }, "discovery_date": "2022-11-24T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2148252" } ], "notes": [ { "category": "description", "text": "A flaw was found in the grafana package. While creating a snapshot, an attacker may manipulate a hidden HTTP parameter to inject a malicious URL in the \"Open original dashboard\" button.", "title": "Vulnerability description" }, { "category": "summary", "text": "grafana: Spoofing of the originalUrl parameter of snapshots", "title": "Vulnerability summary" }, { "category": "other", "text": "OpenShift Service Mesh containers include the Grafana RPM from RHEL and consume CVE fixes for Grafana from RHEL channels. The servicemesh-grafana RPM shipped in early versions of OpenShift Service Mesh 2.1 is no longer maintained.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-39324" }, { "category": "external", "summary": "RHBZ#2148252", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2148252" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-39324", "url": "https://www.cve.org/CVERecord?id=CVE-2022-39324" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-39324", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-39324" }, { "category": "external", "summary": "https://grafana.com/blog/2023/01/25/grafana-security-releases-new-versions-with-fixes-for-cve-2022-23552-cve-2022-41912-and-cve-2022-39324/", "url": "https://grafana.com/blog/2023/01/25/grafana-security-releases-new-versions-with-fixes-for-cve-2022-23552-cve-2022-41912-and-cve-2022-39324/" } ], "release_date": "2023-01-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 6.7, "baseSeverity": "MEDIUM", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:L", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "grafana: Spoofing of the originalUrl parameter of snapshots" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" }, { "cve": "CVE-2022-41912", "cwe": { "id": "CWE-165", "name": "Improper Neutralization of Multiple Internal Special Elements" }, "discovery_date": "2022-11-29T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2149181" } ], "notes": [ { "category": "description", "text": "An authentication bypass flaw was discovered in the crewjam/saml go package. A remote unauthenticated attacker could trigger it by sending a SAML request. This would allow an escalation of privileges and then enable compromising system integrity.", "title": "Vulnerability description" }, { "category": "summary", "text": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Whilst the Red Hat Advanced Cluster Management for Kubernetes (RHACM) acm-grafana container include the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nThe OCP grafana-container includes the vulnerable underscore library, the access to it is protected by OpenShift OAuth. Therefore the impact by this flaw is reduced from Critical to Important.\n\nWhile Red Hat Ceph Storage 4\u0027s grafana-container includes the affected code, this is used for logging and limits access to the rest of the Ceph cluster. Thus the impact has been reduced from critical to important. Red Hat Ceph Storage 3 and 4 do not use crewjam/saml in their version of grafana.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "known_not_affected": [ "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:2ae4274163155d880cbd41d1a197d6856f326501a50e028ff3de9ff8a85b3e97_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:36abd2b22ebabea813c5afde35b0b80a200056f811267e89f0270da9155b1a22_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/keepalived-rhel9@sha256:b21d882fd2d08d6f162dbb63e0626d9d6aa892a677c5a28edc97b84feef1655a_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:72bd6eb932a368af10d5c607d8b60e0fe8b87862f4adaa17fd022a3427a46ca8_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:953630d9f9924f17ab7ce168772c3facbaf6866b79a1cf0fb9aee1dcf6eb8c7d_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-rhel9@sha256:9b477366f861df49b533d95941b9770b032827bb4a259c5f86abce8705960c05_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:720b3207087d4feb8ab59ffd0b70d6bc22fa21d53b62393779dfaf8972a32e60_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:8cc4a146d7be5046b416fe9c04d77b4f0a25a2ab7180fdbf8c46cff8e2483080_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:e4da2c9d53159d43c6795151eb3c9dea373da19b34d76094b60e7a2466415d62_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:44697ad0d15d1f37b98243f5f013cb9271d70e2b10ab52093a1d7e3409a674b2_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b46c0196fab3bd3a60b64a1d7ff8af6fbc7c3e526618da1cc78032bffa3be171_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:f52fd8d5fbfdcc202c5e31096119377a8b87f9efd31602398d45cec86ec35940_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8887234fbbaddf620eaa7b0f4b1ed6ab8aa5bc52e019e67179554ccd03fba676_ppc64le", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:9078b49846d8ec681bec5b96f0d4087b4c66bdc6baf4701cfc9c8e8aeae89661_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/snmp-notifier-rhel9@sha256:df7c89608fe8352d445efcc1017521b35878cfe61a8b9fd91fab24c00786b2bf_s390x" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41912" }, { "category": "external", "summary": "RHBZ#2149181", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2149181" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41912", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41912" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41912" }, { "category": "external", "summary": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g", "url": "https://github.com/crewjam/saml/security/advisories/GHSA-j2jp-wvqg-wc2g" } ], "release_date": "2022-11-28T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-06-15T15:59:41+00:00", "details": "For details on how to apply this update, see Upgrade a Red Hat Ceph Storage\ncluster using cephadm in the Red Hat Storage Ceph Upgrade\nGuide.(https://access.redhat.com/documentation/en-us/red_hat_ceph_storage)", "product_ids": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:3642" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 9.1, "baseSeverity": "CRITICAL", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N", "version": "3.1" }, "products": [ "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:1d7ca201b778e6a6cb559129e240233b6b6461399c67f979c07d5fe288c400f6_amd64", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:3fb7480f9d68333e168eae0c9fbeceb0df7962a40c25ecced81ea4c4959b2c25_s390x", "9Base-RHCEPH-6.1-Tools:rhceph/rhceph-6-dashboard-rhel9@sha256:50329da263e8ef00c47632156761621bac30fead5e574ef23cd1d30b7af0019a_ppc64le" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "crewjam/saml: Authentication bypass when processing SAML responses containing multiple Assertion elements" } ] }
rhsa-2023_1529
Vulnerability from csaf_redhat
Published
2023-03-30 00:42
Modified
2024-11-06 02:40
Summary
Red Hat Security Advisory: Service Telemetry Framework 1.5 security update
Notes
Topic
An update is now available for Service Telemetry Framework 1.5.
Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.
Security Fix(es):
* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)
* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)
* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)
* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)
* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)
* golang: syscall: faccessat checks wrong group (CVE-2022-29526)
* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)
* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)
* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)
* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)
* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)
* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)
* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)
* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)
* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)
For more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An update is now available for Service Telemetry Framework 1.5.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", "title": "Topic" }, { "category": "general", "text": "Service Telemetry Framework (STF) provides automated collection of measurements and data from remote clients, such as Red Hat OpenStack Platform or third-party nodes. STF then transmits the information to a centralized, receiving Red Hat OpenShift Container Platform (OCP) deployment for storage, retrieval, and monitoring.\n\nSecurity Fix(es):\n\n* golang: crypto/elliptic: IsOnCurve returns true for invalid field elements (CVE-2022-23806)\n\n* golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString (CVE-2022-23772)\n\n* golang: cmd/go: misinterpretation of branch names can lead to incorrect access control (CVE-2022-23773)\n\n* golang: encoding/pem: fix stack overflow in Decode (CVE-2022-24675)\n\n* golang: crypto/elliptic: panic caused by oversized scalar (CVE-2022-28327)\n\n* golang: syscall: faccessat checks wrong group (CVE-2022-29526)\n\n* golang: compress/gzip: stack exhaustion in Reader.Read (CVE-2022-30631)\n\n* golang: io/fs: stack exhaustion in Glob (CVE-2022-30630)\n\n* golang: net/http: improper sanitization of Transfer-Encoding header (CVE-2022-1705)\n\n* golang: path/filepath: stack exhaustion in Glob (CVE-2022-30632)\n\n* golang: net/http: handle server errors after sending GOAWAY (CVE-2022-27664)\n\n* golang: regexp/syntax: limit memory used by parsing regexps (CVE-2022-41715)\n\n* golang: net/http: An attacker can cause excessive memory growth in a Go server accepting HTTP/2 requests (CVE-2022-41717)\n\n* golang: crypto/tls: session tickets lack random ticket_age_add (CVE-2022-30629)\n\n* golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service (CVE-2022-32189)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2023:1529", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#moderate", "url": "https://access.redhat.com/security/updates/classification/#moderate" }, { "category": "external", "summary": "2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "2092544", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092544" }, { "category": "external", "summary": "2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "2176537", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2176537" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2023/rhsa-2023_1529.json" } ], "title": "Red Hat Security Advisory: Service Telemetry Framework 1.5 security update", "tracking": { "current_release_date": "2024-11-06T02:40:32+00:00", "generator": { "date": "2024-11-06T02:40:32+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2023:1529", "initial_release_date": "2023-03-30T00:42:39+00:00", "revision_history": [ { "date": "2023-03-30T00:42:39+00:00", "number": "1", "summary": "Initial version" }, { "date": "2023-03-30T00:42:39+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-06T02:40:32+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Service Telemetry Framework 1.5 for RHEL 8", "product": { "name": "Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5", "product_identification_helper": { "cpe": "cpe:/a:redhat:service_telemetry_framework:1.5::el8" } } } ], "category": "product_family", "name": "Red Hat OpenStack Platform" }, { "branches": [ { "category": "product_version", "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product": { "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product_id": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "product_identification_helper": { "purl": "pkg:oci/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f?arch=amd64\u0026repository_url=registry.redhat.io/stf/prometheus-webhook-snmp-rhel8\u0026tag=1.5.2-2" } } }, { "category": "product_version", "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product": { "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product_id": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-operator-bundle\u0026tag=1.5.1678301890-1" } } }, { "category": "product_version", "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product": { "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product_id": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "product_identification_helper": { "purl": "pkg:oci/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0?arch=amd64\u0026repository_url=registry.redhat.io/stf/service-telemetry-rhel8-operator\u0026tag=1.5.1-2" } } }, { "category": "product_version", "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product": { "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product_id": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-bridge-rhel8\u0026tag=1.5.0-12" } } }, { "category": "product_version", "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product": { "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product_id": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "product_identification_helper": { "purl": "pkg:oci/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37?arch=amd64\u0026repository_url=registry.redhat.io/stf/sg-core-rhel8\u0026tag=5.1.1-2" } } }, { "category": "product_version", "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product": { "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product_id": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-operator-bundle\u0026tag=5.0.1678301890-1" } } }, { "category": "product_version", "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product": { "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product_id": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "product_identification_helper": { "purl": "pkg:oci/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471?arch=amd64\u0026repository_url=registry.redhat.io/stf/smart-gateway-rhel8-operator\u0026tag=5.0.1-3" } } } ], "category": "architecture", "name": "amd64" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64" }, "product_reference": "stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64" }, "product_reference": "stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64" }, "product_reference": "stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64" }, "product_reference": "stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" }, "product_reference": "stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64" }, "product_reference": "stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "relates_to_product_reference": "8Base-STF-1.5" }, { "category": "default_component_of", "full_product_name": { "name": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64 as a component of Service Telemetry Framework 1.5 for RHEL 8", "product_id": "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" }, "product_reference": "stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64", "relates_to_product_reference": "8Base-STF-1.5" } ] }, "vulnerabilities": [ { "cve": "CVE-2022-1705", "cwe": { "id": "CWE-444", "name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107374" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. The HTTP/1 client accepted invalid Transfer-Encoding headers indicating \"chunked\" encoding. This issue could allow request smuggling, but only if combined with an intermediate server that also improperly accepts the header as invalid.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: improper sanitization of Transfer-Encoding header", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-1705" }, { "category": "external", "summary": "RHBZ#2107374", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107374" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-1705", "url": "https://www.cve.org/CVERecord?id=CVE-2022-1705" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-1705" }, { "category": "external", "summary": "https://go.dev/issue/53188", "url": "https://go.dev/issue/53188" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "LOW", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: improper sanitization of Transfer-Encoding header" }, { "cve": "CVE-2022-23772", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053532" } ], "notes": [ { "category": "description", "text": "A flaw was found in the big package of the math library in golang. The Rat.SetString could cause an overflow, and if left unhandled, it could lead to excessive memory use. This issue could allow a remote attacker to impact the availability of the system.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23772" }, { "category": "external", "summary": "RHBZ#2053532", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053532" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23772", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23772" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23772" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-01-19T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: math/big: uncontrolled memory consumption due to an unhandled overflow via Rat.SetString" }, { "cve": "CVE-2022-23773", "cwe": { "id": "CWE-1220", "name": "Insufficient Granularity of Access Control" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053541" } ], "notes": [ { "category": "description", "text": "A flaw was found in the go package of the cmd library in golang. The go command could be tricked into accepting a branch, which resembles a version tag. This issue could allow a remote unauthenticated attacker to bypass security restrictions and introduce invalid or incorrect tags, reducing the integrity of the environment.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23773" }, { "category": "external", "summary": "RHBZ#2053541", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053541" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23773", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23773" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23773" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: cmd/go: misinterpretation of branch names can lead to incorrect access control" }, { "cve": "CVE-2022-23806", "cwe": { "id": "CWE-252", "name": "Unchecked Return Value" }, "discovery_date": "2022-02-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2053429" } ], "notes": [ { "category": "description", "text": "A flaw was found in the elliptic package of the crypto library in golang when the IsOnCurve function could return true for invalid field elements. This flaw allows an attacker to take advantage of this undefined behavior, affecting the availability and integrity of the resource.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 8 and 9 are affected because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having a Moderate security impact. The issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7; hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16 \u0026 1.17), will not be addressed in future updates as shipped only in RHEL-7, hence, marked as Out-of-Support-Scope.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-23806" }, { "category": "external", "summary": "RHBZ#2053429", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2053429" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-23806", "url": "https://www.cve.org/CVERecord?id=CVE-2022-23806" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-23806" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ", "url": "https://groups.google.com/g/golang-announce/c/SUsQn0aSgPQ" } ], "release_date": "2022-02-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.1, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "LOW", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: IsOnCurve returns true for invalid field elements" }, { "cve": "CVE-2022-24675", "cwe": { "id": "CWE-120", "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077688" } ], "notes": [ { "category": "description", "text": "A buffer overflow flaw was found in Golang\u0027s library encoding/pem. This flaw allows an attacker to use a large PEM input (more than 5 MB), causing a stack overflow in Decode, which leads to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: encoding/pem: fix stack overflow in Decode", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope.\n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-24675" }, { "category": "external", "summary": "RHBZ#2077688", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077688" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-24675", "url": "https://www.cve.org/CVERecord?id=CVE-2022-24675" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-24675" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: encoding/pem: fix stack overflow in Decode" }, { "cve": "CVE-2022-27664", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-09-06T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2124669" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package. In net/http in Go, attackers can cause a denial of service because an HTTP/2 connection can hang during closing if a fatal error preempts the shutdown.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: handle server errors after sending GOAWAY", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-27664" }, { "category": "external", "summary": "RHBZ#2124669", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124669" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-27664", "url": "https://www.cve.org/CVERecord?id=CVE-2022-27664" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-27664" }, { "category": "external", "summary": "https://go.dev/issue/54658", "url": "https://go.dev/issue/54658" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/x49AQzIVX-s/m/0tgO0pjiBQAJ" } ], "release_date": "2022-09-06T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: handle server errors after sending GOAWAY" }, { "cve": "CVE-2022-28327", "cwe": { "id": "CWE-190", "name": "Integer Overflow or Wraparound" }, "discovery_date": "2022-04-21T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2077689" } ], "notes": [ { "category": "description", "text": "An integer overflow flaw was found in Golang\u0027s crypto/elliptic library. This flaw allows an attacker to use a crafted scaler input longer than 32 bytes, causing P256().ScalarMult or P256().ScalarBaseMult to panic, leading to a loss of availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/elliptic: panic caused by oversized scalar", "title": "Vulnerability summary" }, { "category": "other", "text": "Red Hat Enterprise Linux 7, 8 and 9 are affected, because the code-base is affected by this vulnerability.\n\nRed Hat Product Security has rated this issue as having Moderate security impact, and the issue is not currently planned to be addressed in future updates for Red Hat Enterprise Linux 7, hence, marked as Out-of-Support-Scope. \n\nRed Hat Developer Tools - Compilers (go-toolset-1.16-golang \u0026 go-toolset-1.17-golang), ships the vulnerable code and affected by this vulnerability.\n\nFor additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/ and Red Hat Enterprise Linux Life Cycle \u0026 Updates Policy: https://access.redhat.com/support/policy/updates/errata/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-28327" }, { "category": "external", "summary": "RHBZ#2077689", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2077689" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-28327", "url": "https://www.cve.org/CVERecord?id=CVE-2022-28327" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-28327" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8", "url": "https://groups.google.com/g/golang-announce/c/oecdBNLOml8" } ], "release_date": "2022-04-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: crypto/elliptic: panic caused by oversized scalar" }, { "acknowledgments": [ { "names": [ "Jo\u00ebl G\u00e4hwiler" ], "summary": "Acknowledged by upstream." } ], "cve": "CVE-2022-29526", "cwe": { "id": "CWE-280", "name": "Improper Handling of Insufficient Permissions or Privileges " }, "discovery_date": "2022-05-11T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2084085" } ], "notes": [ { "category": "description", "text": "A flaw was found in the syscall.Faccessat function when calling a process by checking the group. This flaw allows an attacker to check the process group permissions rather than a member of the file\u0027s group, affecting system availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: syscall: faccessat checks wrong group", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-29526" }, { "category": "external", "summary": "RHBZ#2084085", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2084085" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-29526", "url": "https://www.cve.org/CVERecord?id=CVE-2022-29526" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" } ], "release_date": "2022-05-11T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 6.2, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: syscall: faccessat checks wrong group" }, { "cve": "CVE-2022-30629", "cwe": { "id": "CWE-331", "name": "Insufficient Entropy" }, "discovery_date": "2022-06-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2092793" } ], "notes": [ { "category": "description", "text": "A flaw was found in the crypto/tls golang package. When session tickets are generated by crypto/tls, it is missing the ticket expiration. This issue may allow an attacker to observe the TLS handshakes to correlate successive connections during session resumption.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: crypto/tls: session tickets lack random ticket_age_add", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30629" }, { "category": "external", "summary": "RHBZ#2092793", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092793" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30629", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30629" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30629" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg", "url": "https://groups.google.com/g/golang-announce/c/TzIC9-t8Ytg" } ], "release_date": "2022-06-02T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "HIGH", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 3.1, "baseSeverity": "LOW", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:N", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: crypto/tls: session tickets lack random ticket_age_add" }, { "cve": "CVE-2022-30630", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107371" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang standard library, io/fs. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This could allow an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: io/fs: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30630" }, { "category": "external", "summary": "RHBZ#2107371", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107371" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30630", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30630" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30630" }, { "category": "external", "summary": "https://go.dev/issue/53415", "url": "https://go.dev/issue/53415" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: io/fs: stack exhaustion in Glob" }, { "cve": "CVE-2022-30631", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107342" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling the Reader, Read method on an archive that contains a large number of concatenated 0-length compressed files can cause a panic issue due to stack exhaustion.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: compress/gzip: stack exhaustion in Reader.Read", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30631" }, { "category": "external", "summary": "RHBZ#2107342", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107342" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30631", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30631" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30631" }, { "category": "external", "summary": "https://go.dev/issue/53168", "url": "https://go.dev/issue/53168" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: compress/gzip: stack exhaustion in Reader.Read" }, { "cve": "CVE-2022-30632", "cwe": { "id": "CWE-1325", "name": "Improperly Controlled Sequential Memory Allocation" }, "discovery_date": "2022-07-14T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2107386" } ], "notes": [ { "category": "description", "text": "A flaw was found in golang. Calling Glob on a path that contains a large number of path separators can cause a panic issue due to stack exhaustion. This can cause an attacker to impact availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: path/filepath: stack exhaustion in Glob", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-30632" }, { "category": "external", "summary": "RHBZ#2107386", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2107386" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-30632", "url": "https://www.cve.org/CVERecord?id=CVE-2022-30632" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-30632" }, { "category": "external", "summary": "https://go.dev/issue/53416", "url": "https://go.dev/issue/53416" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE", "url": "https://groups.google.com/g/golang-announce/c/nqrv9fbR0zE" } ], "release_date": "2022-07-12T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 7.5, "baseSeverity": "HIGH", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: path/filepath: stack exhaustion in Glob" }, { "cve": "CVE-2022-32189", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2022-08-02T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2113814" } ], "notes": [ { "category": "description", "text": "An uncontrolled resource consumption flaw was found in Golang math/big. A too-short encoded message can cause a panic in Float.GobDecode and Rat.GobDecode in math/big in Go, potentially allowing an attacker to create a denial of service, impacting availability.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service", "title": "Vulnerability summary" }, { "category": "other", "text": "This flaw stems from a particular and specific method (GoBDecode) which isn\u0027t commonly used. There are few components within Red Hat offerings which call this function. In rare cases where this method is called, the component limits possible damage or it is not possible to be triggered by an attacker. For these combined reasons the impact has been downgraded to Low.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-32189" }, { "category": "external", "summary": "RHBZ#2113814", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2113814" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-32189", "url": "https://www.cve.org/CVERecord?id=CVE-2022-32189" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-32189" }, { "category": "external", "summary": "https://go.dev/issue/53871", "url": "https://go.dev/issue/53871" }, { "category": "external", "summary": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU", "url": "https://groups.google.com/g/golang-nuts/c/DCFSyTGM0wU" } ], "release_date": "2022-08-01T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "golang: math/big: decoding big.Float and big.Rat types can panic if the encoded message is too short, potentially allowing a denial of service" }, { "acknowledgments": [ { "names": [ "Adam Korczynski" ], "organization": "ADA Logics" }, { "names": [ "OSS-Fuzz" ] } ], "cve": "CVE-2022-41715", "discovery_date": "2022-10-07T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2132872" } ], "notes": [ { "category": "description", "text": "A flaw was found in the golang package, where programs that compile regular expressions from untrusted sources are vulnerable to memory exhaustion or a denial of service. The parsed regexp representation is linear in the input size. Still, in some cases, the constant factor can be as high as 40,000, making a relatively small regexp consume larger amounts of memory. After the fix, each regexp being parsed is limited to a 256 MB memory footprint. Regular expressions whose representation would use more space than that are rejected. Routine use of regular expressions is unaffected.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: regexp/syntax: limit memory used by parsing regexps", "title": "Vulnerability summary" }, { "category": "other", "text": "The opportunity for a Denial of Service is limited to the golang runtime. In the case of OpenShift Container Platform, this would be restricted within each individual container. There are multiple layers of guide rails (Golang\u2019s Garbage Collector; OpenShift\u2019s resource constraints imposed at the container and cluster levels) which would require a malicious user to continue submitting attacks for there to be any enduring impact. They would also need access to external server resources to be able to send a massive volume of requests to cause a significant impact on server operations.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41715" }, { "category": "external", "summary": "RHBZ#2132872", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2132872" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41715", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41715" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41715" }, { "category": "external", "summary": "https://github.com/golang/go/issues/55949", "url": "https://github.com/golang/go/issues/55949" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1", "url": "https://groups.google.com/g/golang-announce/c/xtuG5faxtaU?pli=1" } ], "release_date": "2022-10-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "HIGH", "baseScore": 6.5, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "LOW", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: regexp/syntax: limit memory used by parsing regexps" }, { "cve": "CVE-2022-41717", "cwe": { "id": "CWE-770", "name": "Allocation of Resources Without Limits or Throttling" }, "discovery_date": "2023-01-16T00:00:00+00:00", "flags": [ { "label": "vulnerable_code_not_present", "product_ids": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] } ], "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "2161274" } ], "notes": [ { "category": "description", "text": "A flaw was found in the net/http library of the golang package. This flaw allows an attacker to cause excessive memory growth in a Go server accepting HTTP/2 requests. HTTP/2 server connections contain a cache of HTTP header keys sent by the client. While the total number of entries in this cache is capped, an attacker sending very large keys can cause the server to allocate approximately 64 MiB per open connection.", "title": "Vulnerability description" }, { "category": "summary", "text": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests", "title": "Vulnerability summary" }, { "category": "other", "text": "Within Red Hat OpenShift Container Platform, the grafana container is listed as will not fix. Since OCP 4.10, Grafana itself is not shipped and the Grafana web server is protected behind an OAuth proxy server.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "known_not_affected": [ "8Base-STF-1.5:stf/prometheus-webhook-snmp-rhel8@sha256:a53c3dc5955a72913788a3eeda32f725b2f5ef6e893022cc358f20414eb5074f_amd64", "8Base-STF-1.5:stf/service-telemetry-operator-bundle@sha256:617009676fbc385e222f144f79819b2cdcdafb28ae8674a53cdf8676f69d3717_amd64", "8Base-STF-1.5:stf/service-telemetry-rhel8-operator@sha256:f71352691d5e680eb09a67ef2e7208a40a10a0b781b451150ced7408dfc603d0_amd64", "8Base-STF-1.5:stf/sg-bridge-rhel8@sha256:d42174e8f6fbc91666ee2d78483f362f4de3f0ea551ea6d2bf310dadb1b5ba28_amd64", "8Base-STF-1.5:stf/smart-gateway-operator-bundle@sha256:08209b33986a186c90ec84140c833fdd892358583d3a7cb8c73f4732fe210546_amd64", "8Base-STF-1.5:stf/smart-gateway-rhel8-operator@sha256:9ea6481e460623bd551f5facb1d8cee105103ad380a32cb3efcc0714b60db471_amd64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2022-41717" }, { "category": "external", "summary": "RHBZ#2161274", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2161274" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41717", "url": "https://www.cve.org/CVERecord?id=CVE-2022-41717" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41717" }, { "category": "external", "summary": "https://go.dev/cl/455635", "url": "https://go.dev/cl/455635" }, { "category": "external", "summary": "https://go.dev/cl/455717", "url": "https://go.dev/cl/455717" }, { "category": "external", "summary": "https://go.dev/issue/56350", "url": "https://go.dev/issue/56350" }, { "category": "external", "summary": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ", "url": "https://groups.google.com/g/golang-announce/c/L_3rmdT0BMU/m/yZDrXjIiBQAJ" }, { "category": "external", "summary": "https://pkg.go.dev/vuln/GO-2022-1144", "url": "https://pkg.go.dev/vuln/GO-2022-1144" } ], "release_date": "2022-11-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2023-03-30T00:42:39+00:00", "details": "The Service Telemetry Framework container image provided by this update can be downloaded from the Red Hat Container Registry at registry.access.redhat.com. Installation instructions for your platform are available at Red Hat Container Catalog (see References).\n\nDockerfiles and scripts should be amended either to refer to this new image specifically, or to the latest image generally.", "product_ids": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2023:1529" } ], "scores": [ { "cvss_v3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "LOW", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", "version": "3.1" }, "products": [ "8Base-STF-1.5:stf/sg-core-rhel8@sha256:f3ac213d5ff7470ad8a9175fa699033c5c2ee7cd6cf5eb5f4e081de00e94cd37_amd64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "golang: net/http: excessive memory growth in a Go server accepting HTTP/2 requests" } ] }
ghsa-p782-xgp4-8hr8
Vulnerability from github
Published
2022-06-24 00:00
Modified
2024-05-20 21:27
Severity ?
Summary
golang.org/x/sys/unix has Incorrect privilege reporting in syscall
Details
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Reporting in syscall. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.
Specific Go Packages Affected
golang.org/x/sys/unix
{ "affected": [ { "package": { "ecosystem": "Go", "name": "golang.org/x/sys" }, "ranges": [ { "events": [ { "introduced": "0" }, { "fixed": "0.0.0-20220412211240-33da011f77ad" } ], "type": "ECOSYSTEM" } ] } ], "aliases": [ "CVE-2022-29526" ], "database_specific": { "cwe_ids": [ "CWE-269" ], "github_reviewed": true, "github_reviewed_at": "2023-02-08T00:30:54Z", "nvd_published_at": "2022-06-23T17:15:00Z", "severity": "MODERATE" }, "details": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Reporting in syscall. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.\n\n### Specific Go Packages Affected\ngolang.org/x/sys/unix", "id": "GHSA-p782-xgp4-8hr8", "modified": "2024-05-20T21:27:32Z", "published": "2022-06-24T00:00:30Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-29526" }, { "type": "WEB", "url": "https://github.com/golang/go/issues/52313" }, { "type": "PACKAGE", "url": "https://github.com/golang/go" }, { "type": "WEB", "url": "https://go.dev/cl/399539" }, { "type": "WEB", "url": "https://go.dev/cl/400074" }, { "type": "WEB", "url": "https://go.dev/issue/52313" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce" }, { "type": "WEB", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5" }, { "type": "WEB", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR" }, { "type": "WEB", "url": "https://pkg.go.dev/vuln/GO-2022-0493" }, { "type": "WEB", "url": "https://security.gentoo.org/glsa/202208-02" }, { "type": "WEB", "url": "https://security.netapp.com/advisory/ntap-20220729-0001" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "type": "CVSS_V3" } ], "summary": "golang.org/x/sys/unix has Incorrect privilege reporting in syscall" }
wid-sec-w-2023-1350
Vulnerability from csaf_certbund
Published
2023-06-01 22:00
Modified
2024-02-15 23:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht näher spezifizierten Angriff durchzuführen.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise in diversen Komponenten von Drittanbietern ausnutzen, um einen nicht n\u00e4her spezifizierten Angriff durchzuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1350 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1350.json" }, { "category": "self", "summary": "WID-SEC-2023-1350 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1350" }, { "category": "external", "summary": "Splunk Enterprise Security Advisory SVD-2023-0613 vom 2023-06-01", "url": "https://advisory.splunk.com/advisories/SVD-2023-0613" }, { "category": "external", "summary": "IBM Security Bulletin 7008449 vom 2023-06-29", "url": "https://www.ibm.com/support/pages/node/7008449" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0487-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017931.html" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0486-1 vom 2024-02-15", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-February/017932.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen in Komponenten von Drittanbietern", "tracking": { "current_release_date": "2024-02-15T23:00:00.000+00:00", "generator": { "date": "2024-02-16T09:06:57.360+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1350", "initial_release_date": "2023-06-01T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-01T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-29T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-02-15T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von SUSE aufgenommen" } ], "status": "final", "version": "4" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } } ], "category": "vendor", "name": "IBM" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 8.1.14", "product": { "name": "Splunk Splunk Enterprise \u003c 8.1.14", "product_id": "T027935", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.1.14" } } }, { "category": "product_version_range", "name": "\u003c 8.2.11", "product": { "name": "Splunk Splunk Enterprise \u003c 8.2.11", "product_id": "T027936", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.11" } } }, { "category": "product_version_range", "name": "\u003c 9.0.5", "product": { "name": "Splunk Splunk Enterprise \u003c 9.0.5", "product_id": "T027937", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.5" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-4200", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-4200" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-37616", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37616" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-25858", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-25858" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-33587", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33587" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33502", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-33502" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-27292", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-27292" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-23368", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23368" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-20095", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2021-20095" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8203", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8203" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8116", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-8116" }, { "cve": "CVE-2020-7774", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7774" }, { "cve": "CVE-2020-7753", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7753" }, { "cve": "CVE-2020-7662", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-7662" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-15138", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-15138" }, { "cve": "CVE-2020-13822", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2020-13822" }, { "cve": "CVE-2019-20149", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-20149" }, { "cve": "CVE-2019-10746", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10746" }, { "cve": "CVE-2019-10744", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2019-10744" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-16042", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in Splunk Splunk Enterprise in zahlreichen Komponenten von Drittanbietern (OpenSSL, curl, go, zlib, SQLite, json und weitere), die zum aktuellen Zeitpunkt nicht im Detail beschrieben und ver\u00f6ffentlicht wurden. Ein Angreifer kann diese Schwachstellen ausnutzen, um nicht n\u00e4her spezifizierte Auswirkungen zu verursachen." } ], "product_status": { "known_affected": [ "T002207", "5104" ] }, "release_date": "2023-06-01T22:00:00Z", "title": "CVE-2017-16042" } ] }
wid-sec-w-2022-2339
Vulnerability from csaf_certbund
Published
2022-12-14 23:00
Modified
2023-04-18 22:00
Summary
IBM DB2: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität zu gefährden.
Betroffene Betriebssysteme
- UNIX
- Linux
- Windows
- Sonstiges
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM DB2 ist ein relationales Datenbanksystem (RDBS) von IBM.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and Db2 Warehouse on Cloud Pak for Data ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX\n- Linux\n- Windows\n- Sonstiges", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-2339 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-2339.json" }, { "category": "self", "summary": "WID-SEC-2022-2339 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-2339" }, { "category": "external", "summary": "IBM Security Bulletin 6984413 vom 2023-04-18", "url": "https://www.ibm.com/support/pages/node/6984413" }, { "category": "external", "summary": "IBM Security Bulletin vom 2022-12-14", "url": "https://www.ibm.com/support/pages/node/6843071" } ], "source_lang": "en-US", "title": "IBM DB2: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-04-18T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:06:56.385+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-2339", "initial_release_date": "2022-12-14T23:00:00.000+00:00", "revision_history": [ { "date": "2022-12-14T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-04-18T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM DB2", "product": { "name": "IBM DB2", "product_id": "5104", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:-" } } }, { "category": "product_name", "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product": { "name": "IBM DB2 Cloud Pak for Data \u003c 4.6", "product_id": "T025618", "product_identification_helper": { "cpe": "cpe:/a:ibm:db2:cloud_pak_for_data__4.6" } } } ], "category": "product_name", "name": "DB2" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1000023", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2016-1000023" }, { "cve": "CVE-2021-21303", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-21303" }, { "cve": "CVE-2021-32690", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2021-32690" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3172", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-3172" }, { "cve": "CVE-2022-36055", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-36055" }, { "cve": "CVE-2022-41296", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41296" }, { "cve": "CVE-2022-41297", "notes": [ { "category": "description", "text": "Es existieren mehrere Schwachstellen in IBM DB2 on Cloud Pak for Data and DB2 Warehouse on Cloud Pak for Data. Diese bestehen in den Komponenten Minimatch, Db2U, Helm, kube-apiserver und Golang Go. Ein entfernter, anonymer oder authentisierter Angreifer kann diese Schwachstellen ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t zu gef\u00e4hrden. F\u00fcr die Ausnutzung einiger dieser Schwachstellen ist eine Interaktion des Opfers notwendig." } ], "product_status": { "known_affected": [ "T025618", "5104" ] }, "release_date": "2022-12-14T23:00:00Z", "title": "CVE-2022-41297" } ] }
wid-sec-w-2023-0204
Vulnerability from csaf_certbund
Published
2023-01-25 23:00
Modified
2023-08-06 22:00
Summary
Red Hat OpenShift: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat OpenShift ist eine "Platform as a Service" (PaaS) Lösung zur Bereitstellung von Applikationen in der Cloud.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuführen, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "mittel" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Red Hat OpenShift ist eine \"Platform as a Service\" (PaaS) L\u00f6sung zur Bereitstellung von Applikationen in der Cloud.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in Red Hat OpenShift ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-0204 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-0204.json" }, { "category": "self", "summary": "WID-SEC-2023-0204 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-0204" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:4488 vom 2023-08-07", "url": "https://access.redhat.com/errata/RHSA-2023:4488" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3915 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3915" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3914 vom 2023-07-06", "url": "https://access.redhat.com/errata/RHSA-2023:3914" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3664 vom 2023-06-19", "url": "https://access.redhat.com/errata/RHSA-2023:3664" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3642 vom 2023-06-15", "url": "https://access.redhat.com/errata/RHSA-2023:3642" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:3542 vom 2023-06-14", "url": "https://access.redhat.com/errata/RHSA-2023:3542" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1326 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1326" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1328 vom 2023-05-18", "url": "https://access.redhat.com/errata/RHSA-2023:1328" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2253 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2253" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2282 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2282" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2283 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2283" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2357 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2357" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:2367 vom 2023-05-09", "url": "https://access.redhat.com/errata/RHSA-2023:2367" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1529 vom 2023-03-30", "url": "https://access.redhat.com/errata/RHSA-2023:1529" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:1042 vom 2023-03-07", "url": "https://access.redhat.com/errata/RHSA-2023:1042" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0895 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0895" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0890 vom 2023-02-28", "url": "https://access.redhat.com/errata/RHSA-2023:0890" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0408 vom 2023-01-25", "url": "https://access.redhat.com/errata/RHSA-2023:0408" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0566 vom 2023-02-07", "url": "https://access.redhat.com/errata/RHSA-2023:0566" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0652 vom 2023-02-15", "url": "https://access.redhat.com/errata/RHSA-2023:0652" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0769 vom 2023-02-21", "url": "https://access.redhat.com/errata/RHSA-2023:0769" }, { "category": "external", "summary": "Red Hat Security Advisory RHSA-2023:0774 vom 2023-02-22", "url": "https://access.redhat.com/errata/RHSA-2023:0774" } ], "source_lang": "en-US", "title": "Red Hat OpenShift: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-08-06T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:11:52.533+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-0204", "initial_release_date": "2023-01-25T23:00:00.000+00:00", "revision_history": [ { "date": "2023-01-25T23:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-02-06T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-14T23:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-20T23:00:00.000+00:00", "number": "4", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-21T23:00:00.000+00:00", "number": "5", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-02-28T23:00:00.000+00:00", "number": "6", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-06T23:00:00.000+00:00", "number": "7", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-03-29T22:00:00.000+00:00", "number": "8", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-09T22:00:00.000+00:00", "number": "9", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-05-18T22:00:00.000+00:00", "number": "10", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-14T22:00:00.000+00:00", "number": "11", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-15T22:00:00.000+00:00", "number": "12", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-06-19T22:00:00.000+00:00", "number": "13", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-07-05T22:00:00.000+00:00", "number": "14", "summary": "Neue Updates von Red Hat aufgenommen" }, { "date": "2023-08-06T22:00:00.000+00:00", "number": "15", "summary": "Neue Updates von Red Hat aufgenommen" } ], "status": "final", "version": "15" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux", "product": { "name": "Red Hat Enterprise Linux", "product_id": "67646", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:-" } } }, { "branches": [ { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.12.1", "product_id": "T025202", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.11", "product": { "name": "Red Hat OpenShift Container Platform 4.11", "product_id": "T025990", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift \u003c 4.12.0", "product": { "name": "Red Hat OpenShift \u003c 4.12.0", "product_id": "T026026", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:4.12.0" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.12", "product": { "name": "Red Hat OpenShift Container Platform 4.12", "product_id": "T026435", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.12" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform 4.13", "product": { "name": "Red Hat OpenShift Container Platform 4.13", "product_id": "T027760", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform_4.13" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.43", "product_id": "T028132", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.43" } } }, { "category": "product_name", "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product": { "name": "Red Hat OpenShift Developer Tools and Services 4.11", "product_id": "T028205", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:developer_tools_and_services_4.11" } } }, { "category": "product_name", "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product": { "name": "Red Hat OpenShift Container Platform \u003c 4.11.44", "product_id": "T028416", "product_identification_helper": { "cpe": "cpe:/a:redhat:openshift:container_platform__4.11.44" } } } ], "category": "product_name", "name": "OpenShift" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1798", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1798" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Red Hat OpenShift existieren mehrere Schwachstellen. Diese bestehen in den Modulen \"Golang\" und \"kubeVirt\". Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Programmcode auszuf\u00fchren, Dateien zu manipulieren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T028132", "67646", "T025202", "T028416", "T026435", "T028205", "T025990", "T027760" ] }, "release_date": "2023-01-25T23:00:00Z", "title": "CVE-2022-32148" } ] }
wid-sec-w-2023-2229
Vulnerability from csaf_certbund
Published
2023-08-30 22:00
Modified
2024-05-28 22:00
Summary
Splunk Splunk Enterprise: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Splunk Enterprise ermöglicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.
Angriff
Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuführen, einen 'Denial of Service'-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.
Betroffene Betriebssysteme
- Linux
- MacOS X
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Splunk Enterprise erm\u00f6glicht Monitoring und Analyse von Clickstream-Daten und Kundentransaktionen.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, authentifizierter Angreifer kann mehrere Schwachstellen in Splunk Splunk Enterprise ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen, seine Privilegien zu erweitern und weitere, nicht spezifizierte Auswirkungen zu verursachen.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- MacOS X\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-2229 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-2229.json" }, { "category": "self", "summary": "WID-SEC-2023-2229 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-2229" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0801" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0802" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0803" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0804" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0805" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0806" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0807" }, { "category": "external", "summary": "Splunk Security Advisory vom 2023-08-30", "url": "https://advisory.splunk.com//advisories/SVD-2023-0808" }, { "category": "external", "summary": "SUSE Security Update SUSE-SU-2024:0196-1 vom 2024-01-23", "url": "https://lists.suse.com/pipermail/sle-security-updates/2024-January/017743.html" }, { "category": "external", "summary": "Oracle Linux Security Advisory ELSA-2024-2988 vom 2024-05-28", "url": "https://linux.oracle.com/errata/ELSA-2024-2988.html" } ], "source_lang": "en-US", "title": "Splunk Splunk Enterprise: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-05-28T22:00:00.000+00:00", "generator": { "date": "2024-05-29T08:07:49.870+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-2229", "initial_release_date": "2023-08-30T22:00:00.000+00:00", "revision_history": [ { "date": "2023-08-30T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2024-01-23T23:00:00.000+00:00", "number": "2", "summary": "Neue Updates von SUSE aufgenommen" }, { "date": "2024-05-28T22:00:00.000+00:00", "number": "3", "summary": "Neue Updates von Oracle Linux aufgenommen" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Oracle Linux", "product": { "name": "Oracle Linux", "product_id": "T004914", "product_identification_helper": { "cpe": "cpe:/o:oracle:linux:-" } } } ], "category": "vendor", "name": "Oracle" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux", "product": { "name": "SUSE Linux", "product_id": "T002207", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_linux:-" } } } ], "category": "vendor", "name": "SUSE" }, { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c9.1.1", "product": { "name": "Splunk Splunk Enterprise \u003c9.1.1", "product_id": "T029634", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.1.1" } } }, { "category": "product_version_range", "name": "\u003c9.0.6", "product": { "name": "Splunk Splunk Enterprise \u003c9.0.6", "product_id": "T029635", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:9.0.6" } } }, { "category": "product_version_range", "name": "\u003c8.2.12", "product": { "name": "Splunk Splunk Enterprise \u003c8.2.12", "product_id": "T029636", "product_identification_helper": { "cpe": "cpe:/a:splunk:splunk:8.2.12" } } } ], "category": "product_name", "name": "Splunk Enterprise" } ], "category": "vendor", "name": "Splunk" } ] }, "vulnerabilities": [ { "cve": "CVE-2013-7489", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2013-7489" }, { "cve": "CVE-2018-10237", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-10237" }, { "cve": "CVE-2018-20225", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2018-20225" }, { "cve": "CVE-2019-20454", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20454" }, { "cve": "CVE-2019-20838", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2019-20838" }, { "cve": "CVE-2020-14155", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-14155" }, { "cve": "CVE-2020-28469", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28469" }, { "cve": "CVE-2020-28851", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-28851" }, { "cve": "CVE-2020-29652", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-29652" }, { "cve": "CVE-2020-8169", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8169" }, { "cve": "CVE-2020-8177", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8177" }, { "cve": "CVE-2020-8231", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8231" }, { "cve": "CVE-2020-8284", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8284" }, { "cve": "CVE-2020-8285", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8285" }, { "cve": "CVE-2020-8286", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8286" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2021-20066", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-20066" }, { "cve": "CVE-2021-22569", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22569" }, { "cve": "CVE-2021-22876", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22876" }, { "cve": "CVE-2021-22890", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22890" }, { "cve": "CVE-2021-22897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22897" }, { "cve": "CVE-2021-22898", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22898" }, { "cve": "CVE-2021-22901", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22901" }, { "cve": "CVE-2021-22922", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22922" }, { "cve": "CVE-2021-22923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22923" }, { "cve": "CVE-2021-22924", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22924" }, { "cve": "CVE-2021-22925", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22925" }, { "cve": "CVE-2021-22926", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22926" }, { "cve": "CVE-2021-22945", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22945" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-23343", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23343" }, { "cve": "CVE-2021-23382", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-23382" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-27919", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-27919" }, { "cve": "CVE-2021-29060", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29060" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-29923", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-29923" }, { "cve": "CVE-2021-31525", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31525" }, { "cve": "CVE-2021-31566", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-31566" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33198", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-33198" }, { "cve": "CVE-2021-34558", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-34558" }, { "cve": "CVE-2021-3520", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3520" }, { "cve": "CVE-2021-3572", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3572" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36976", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-36976" }, { "cve": "CVE-2021-3803", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-3803" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-38561", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-38561" }, { "cve": "CVE-2021-39293", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-39293" }, { "cve": "CVE-2021-41182", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41182" }, { "cve": "CVE-2021-41183", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41183" }, { "cve": "CVE-2021-41184", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41184" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-41772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-41772" }, { "cve": "CVE-2021-43565", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-43565" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44717", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2021-44717" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1941", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1941" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-23491", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23491" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-24921", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24921" }, { "cve": "CVE-2022-24999", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-24999" }, { "cve": "CVE-2022-25881", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-25881" }, { "cve": "CVE-2022-27191", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27191" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27775", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27775" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27779", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27779" }, { "cve": "CVE-2022-27780", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27780" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30115", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30115" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-31129", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-31129" }, { "cve": "CVE-2022-3171", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3171" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-3509", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3509" }, { "cve": "CVE-2022-3510", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3510" }, { "cve": "CVE-2022-3517", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-3517" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-37599", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37599" }, { "cve": "CVE-2022-37601", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37601" }, { "cve": "CVE-2022-37603", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-37603" }, { "cve": "CVE-2022-38900", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-38900" }, { "cve": "CVE-2022-40023", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40023" }, { "cve": "CVE-2022-40897", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40897" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41720", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41720" }, { "cve": "CVE-2022-41722", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-41722" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-43551", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43551" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-46175", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2022-46175" }, { "cve": "CVE-2023-23914", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23914" }, { "cve": "CVE-2023-23915", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23915" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-24539", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24539" }, { "cve": "CVE-2023-24540", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-24540" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27537", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27537" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-29400", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29400" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29403", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29403" }, { "cve": "CVE-2023-29404", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29404" }, { "cve": "CVE-2023-29405", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Third Party Packages in Splunk Splunk Enterprise. Diese Fehler existieren unter anderem in den curl, go, decode-uri-Komponente, got, loader-utils, postcss, color-string, glob-parent, minimatch und moment Komponenten. Ein Angreifer kann diese Schwachstellen ausnutzen, um einen nicht spezifizierten Angriff durchzuf\u00fchren." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-29405" }, { "cve": "CVE-2023-40592", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40592" }, { "cve": "CVE-2023-40593", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40593" }, { "cve": "CVE-2023-40594", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40594" }, { "cve": "CVE-2023-40595", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40595" }, { "cve": "CVE-2023-40596", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40596" }, { "cve": "CVE-2023-40597", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40597" }, { "cve": "CVE-2023-40598", "notes": [ { "category": "description", "text": "Es bestehen mehrere Schwachstellen in Splunk Splunk Enterprise. Diese Fehler bestehen in den REST-Endpunkten /app/search/table, /saml/acs, Serialized Session Payload, Dynamic Link Library, runshellscript.py und in den runshellscript-Komponenten sowie in der SPL-Funktion \u0027printf\u0027, u. a. aufgrund eines reflektierten Cross-Site-Scripting (XSS), einer unsachgem\u00e4\u00dfen Signaturvalidierung, einer unsachgem\u00e4\u00dfen Ausdrucksvalidierung und eines Path Traversal. Ein Angreifer kann diese Schwachstellen ausnutzen, um beliebigen Code auszuf\u00fchren, einen \u0027Denial of Service\u0027-Zustand zu verursachen und seine Privilegien zu erweitern." } ], "product_status": { "known_affected": [ "T002207", "T004914" ] }, "release_date": "2023-08-30T22:00:00Z", "title": "CVE-2023-40598" } ] }
wid-sec-w-2022-1461
Vulnerability from csaf_certbund
Published
2022-09-18 22:00
Modified
2023-06-20 22:00
Summary
IBM Spectrum Protect: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
IBM Spectrum Protect ist eine zentralisierte Backuplösung für Systeme im Netzwerk.
Angriff
Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, einen Denial of Service Zustand herbeizuführen oder Sicherheitsvorkehrungen zu umgehen.
Betroffene Betriebssysteme
- Linux
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "IBM Spectrum Protect ist eine zentralisierte Backupl\u00f6sung f\u00fcr Systeme im Netzwerk.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein entfernter, anonymer Angreifer kann mehrere Schwachstellen in IBM Spectrum Protect ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen.", "title": "Angriff" }, { "category": "general", "text": "- Linux", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2022-1461 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2022/wid-sec-w-2022-1461.json" }, { "category": "self", "summary": "WID-SEC-2022-1461 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-1461" }, { "category": "external", "summary": "IBM Security Bulletin 7005589 vom 2023-06-21", "url": "https://www.ibm.com/support/pages/node/7005589" }, { "category": "external", "summary": "IBM Security Bulletin: 6620211 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620211" }, { "category": "external", "summary": "IBM Security Bulletin: 6619915 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619915" }, { "category": "external", "summary": "IBM Security Bulletin: 6621141 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621141" }, { "category": "external", "summary": "IBM Security Bulletin: 6619963 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619963" }, { "category": "external", "summary": "IBM Security Bulletin: 6621115 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6621115" }, { "category": "external", "summary": "IBM Security Bulletin: 6619919 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619919" }, { "category": "external", "summary": "IBM Security Bulletin: 6619947 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619947" }, { "category": "external", "summary": "IBM Security Bulletin: 6619975 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6619975" }, { "category": "external", "summary": "IBM Security Bulletin: 6620209 vom 2022-09-18", "url": "https://www.ibm.com/support/pages/node/6620209" } ], "source_lang": "en-US", "title": "IBM Spectrum Protect: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-20T22:00:00.000+00:00", "generator": { "date": "2024-02-15T16:58:38.302+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2022-1461", "initial_release_date": "2022-09-18T22:00:00.000+00:00", "revision_history": [ { "date": "2022-09-18T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" }, { "date": "2023-06-20T22:00:00.000+00:00", "number": "2", "summary": "Neue Updates von IBM aufgenommen" } ], "status": "final", "version": "2" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "IBM Spectrum Protect plus 10.1", "product": { "name": "IBM Spectrum Protect plus 10.1", "product_id": "T015895", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:plus_10.1" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 10.1.12", "product": { "name": "IBM Spectrum Protect \u003c 10.1.12", "product_id": "T024647", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:10.1.12" } } }, { "category": "product_name", "name": "IBM Spectrum Protect \u003c 8.1.16", "product": { "name": "IBM Spectrum Protect \u003c 8.1.16", "product_id": "T024648", "product_identification_helper": { "cpe": "cpe:/a:ibm:spectrum_protect:8.1.16" } } } ], "category": "product_name", "name": "Spectrum Protect" } ], "category": "vendor", "name": "IBM" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2021-22946", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22946" }, { "cve": "CVE-2021-22947", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-22947" }, { "cve": "CVE-2021-3759", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-3759" }, { "cve": "CVE-2021-42550", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2021-42550" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-22389", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22389" }, { "cve": "CVE-2022-22390", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22390" }, { "cve": "CVE-2022-22476", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22476" }, { "cve": "CVE-2022-22576", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-22576" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-23806", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-23806" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-27774", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27774" }, { "cve": "CVE-2022-27776", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27776" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-29361", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29361" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-31028", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-31028" }, { "cve": "CVE-2022-32212", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32212" }, { "cve": "CVE-2022-32213", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32213" }, { "cve": "CVE-2022-32214", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32214" }, { "cve": "CVE-2022-32215", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32215" }, { "cve": "CVE-2022-32222", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32222" }, { "cve": "CVE-2022-32223", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-32223" }, { "cve": "CVE-2022-33987", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-33987" }, { "cve": "CVE-2022-35919", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-35919" }, { "cve": "CVE-2022-40234", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40234" }, { "cve": "CVE-2022-40608", "notes": [ { "category": "description", "text": "In IBM Spectrum Protect existieren mehrere Schwachstellen. Diese sind auf Fehler in verschiedenen Komponenten sowie im Umgang mit Zertifikaten zur\u00fcckzuf\u00fchren. Ein entfernter, anonymer Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode (teils mit Administratorrechten) auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, einen Denial of Service Zustand herbeizuf\u00fchren oder Sicherheitsvorkehrungen zu umgehen." } ], "product_status": { "known_affected": [ "T015895" ] }, "release_date": "2022-09-18T22:00:00Z", "title": "CVE-2022-40608" } ] }
wid-sec-w-2024-0794
Vulnerability from csaf_certbund
Published
2024-04-04 22:00
Modified
2024-04-04 22:00
Summary
Dell ECS: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Dell ECS ist ein Objektspeichersystem.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuführen, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuführen, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuführen.
Betroffene Betriebssysteme
- Linux
- UNIX
- Windows
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "Dell ECS ist ein Objektspeichersystem.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Dell ECS ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren.", "title": "Angriff" }, { "category": "general", "text": "- Linux\n- UNIX\n- Windows", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2024-0794 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2024/wid-sec-w-2024-0794.json" }, { "category": "self", "summary": "WID-SEC-2024-0794 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2024-0794" }, { "category": "external", "summary": "Dell Security Advisory DSA-2024-141 vom 2024-04-04", "url": "https://www.dell.com/support/kbdoc/000223839/dsa-2024-=" } ], "source_lang": "en-US", "title": "Dell ECS: Mehrere Schwachstellen", "tracking": { "current_release_date": "2024-04-04T22:00:00.000+00:00", "generator": { "date": "2024-04-05T09:37:24.604+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2024-0794", "initial_release_date": "2024-04-04T22:00:00.000+00:00", "revision_history": [ { "date": "2024-04-04T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version_range", "name": "\u003c 3.8.1.0", "product": { "name": "Dell ECS \u003c 3.8.1.0", "product_id": "T033919", "product_identification_helper": { "cpe": "cpe:/h:dell:ecs:3.8.1.0" } } } ], "category": "product_name", "name": "ECS" } ], "category": "vendor", "name": "Dell" } ] }, "vulnerabilities": [ { "cve": "CVE-2018-18074", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2018-18074" }, { "cve": "CVE-2020-10663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10663" }, { "cve": "CVE-2020-10672", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10672" }, { "cve": "CVE-2020-10673", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10673" }, { "cve": "CVE-2020-10735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10735" }, { "cve": "CVE-2020-10968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10968" }, { "cve": "CVE-2020-10969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-10969" }, { "cve": "CVE-2020-11111", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11111" }, { "cve": "CVE-2020-11112", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11112" }, { "cve": "CVE-2020-11113", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11113" }, { "cve": "CVE-2020-11612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11612" }, { "cve": "CVE-2020-11619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11619" }, { "cve": "CVE-2020-11620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11620" }, { "cve": "CVE-2020-11979", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-11979" }, { "cve": "CVE-2020-12762", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12762" }, { "cve": "CVE-2020-12825", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-12825" }, { "cve": "CVE-2020-13956", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-13956" }, { "cve": "CVE-2020-14060", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14060" }, { "cve": "CVE-2020-14061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14061" }, { "cve": "CVE-2020-14062", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14062" }, { "cve": "CVE-2020-14195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-14195" }, { "cve": "CVE-2020-15250", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-15250" }, { "cve": "CVE-2020-1945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1945" }, { "cve": "CVE-2020-1967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1967" }, { "cve": "CVE-2020-1971", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-1971" }, { "cve": "CVE-2020-24616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24616" }, { "cve": "CVE-2020-24750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-24750" }, { "cve": "CVE-2020-25649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25649" }, { "cve": "CVE-2020-25658", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-25658" }, { "cve": "CVE-2020-26116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26116" }, { "cve": "CVE-2020-26137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26137" }, { "cve": "CVE-2020-26541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-26541" }, { "cve": "CVE-2020-27216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27216" }, { "cve": "CVE-2020-27218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27218" }, { "cve": "CVE-2020-27223", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-27223" }, { "cve": "CVE-2020-28366", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28366" }, { "cve": "CVE-2020-28493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-28493" }, { "cve": "CVE-2020-29509", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29509" }, { "cve": "CVE-2020-29511", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29511" }, { "cve": "CVE-2020-29582", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29582" }, { "cve": "CVE-2020-29651", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-29651" }, { "cve": "CVE-2020-35490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35490" }, { "cve": "CVE-2020-35491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35491" }, { "cve": "CVE-2020-35728", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-35728" }, { "cve": "CVE-2020-36179", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36179" }, { "cve": "CVE-2020-36180", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36180" }, { "cve": "CVE-2020-36181", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36181" }, { "cve": "CVE-2020-36182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36182" }, { "cve": "CVE-2020-36183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36183" }, { "cve": "CVE-2020-36184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36184" }, { "cve": "CVE-2020-36185", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36185" }, { "cve": "CVE-2020-36186", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36186" }, { "cve": "CVE-2020-36187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36187" }, { "cve": "CVE-2020-36188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36188" }, { "cve": "CVE-2020-36189", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36189" }, { "cve": "CVE-2020-36516", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36516" }, { "cve": "CVE-2020-36518", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36518" }, { "cve": "CVE-2020-36557", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36557" }, { "cve": "CVE-2020-36558", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36558" }, { "cve": "CVE-2020-36691", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-36691" }, { "cve": "CVE-2020-7238", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-7238" }, { "cve": "CVE-2020-8840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8840" }, { "cve": "CVE-2020-8908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8908" }, { "cve": "CVE-2020-8911", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8911" }, { "cve": "CVE-2020-8912", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-8912" }, { "cve": "CVE-2020-9488", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9488" }, { "cve": "CVE-2020-9493", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9493" }, { "cve": "CVE-2020-9546", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9546" }, { "cve": "CVE-2020-9547", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9547" }, { "cve": "CVE-2020-9548", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2020-9548" }, { "cve": "CVE-2021-20190", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20190" }, { "cve": "CVE-2021-20323", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-20323" }, { "cve": "CVE-2021-21290", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21290" }, { "cve": "CVE-2021-21295", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21295" }, { "cve": "CVE-2021-21409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-21409" }, { "cve": "CVE-2021-23840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23840" }, { "cve": "CVE-2021-23841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-23841" }, { "cve": "CVE-2021-2471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-2471" }, { "cve": "CVE-2021-25642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-25642" }, { "cve": "CVE-2021-26341", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-26341" }, { "cve": "CVE-2021-27918", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-27918" }, { "cve": "CVE-2021-28153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28153" }, { "cve": "CVE-2021-28165", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28165" }, { "cve": "CVE-2021-28169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28169" }, { "cve": "CVE-2021-28861", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-28861" }, { "cve": "CVE-2021-29425", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-29425" }, { "cve": "CVE-2021-30560", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-30560" }, { "cve": "CVE-2021-3114", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3114" }, { "cve": "CVE-2021-33036", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33036" }, { "cve": "CVE-2021-33194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33194" }, { "cve": "CVE-2021-33195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33195" }, { "cve": "CVE-2021-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33196" }, { "cve": "CVE-2021-33197", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33197" }, { "cve": "CVE-2021-33503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33503" }, { "cve": "CVE-2021-33655", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33655" }, { "cve": "CVE-2021-33656", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-33656" }, { "cve": "CVE-2021-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3424" }, { "cve": "CVE-2021-34428", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-34428" }, { "cve": "CVE-2021-3449", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3449" }, { "cve": "CVE-2021-3450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3450" }, { "cve": "CVE-2021-3530", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3530" }, { "cve": "CVE-2021-36221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36221" }, { "cve": "CVE-2021-36373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36373" }, { "cve": "CVE-2021-36374", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36374" }, { "cve": "CVE-2021-3648", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3648" }, { "cve": "CVE-2021-36690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-36690" }, { "cve": "CVE-2021-3711", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3711" }, { "cve": "CVE-2021-3712", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3712" }, { "cve": "CVE-2021-37136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37136" }, { "cve": "CVE-2021-37137", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37137" }, { "cve": "CVE-2021-37404", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37404" }, { "cve": "CVE-2021-37533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-37533" }, { "cve": "CVE-2021-3754", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3754" }, { "cve": "CVE-2021-3778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3778" }, { "cve": "CVE-2021-3796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3796" }, { "cve": "CVE-2021-3826", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3826" }, { "cve": "CVE-2021-3827", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3827" }, { "cve": "CVE-2021-38297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-38297" }, { "cve": "CVE-2021-3872", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3872" }, { "cve": "CVE-2021-3875", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3875" }, { "cve": "CVE-2021-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3903" }, { "cve": "CVE-2021-3923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3923" }, { "cve": "CVE-2021-3927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3927" }, { "cve": "CVE-2021-3928", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3928" }, { "cve": "CVE-2021-3968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3968" }, { "cve": "CVE-2021-3973", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3973" }, { "cve": "CVE-2021-3974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3974" }, { "cve": "CVE-2021-3984", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-3984" }, { "cve": "CVE-2021-4019", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4019" }, { "cve": "CVE-2021-4037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4037" }, { "cve": "CVE-2021-4069", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4069" }, { "cve": "CVE-2021-4104", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4104" }, { "cve": "CVE-2021-4136", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4136" }, { "cve": "CVE-2021-4157", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4157" }, { "cve": "CVE-2021-4166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4166" }, { "cve": "CVE-2021-41771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-41771" }, { "cve": "CVE-2021-4192", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4192" }, { "cve": "CVE-2021-4193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4193" }, { "cve": "CVE-2021-4203", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-4203" }, { "cve": "CVE-2021-42567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-42567" }, { "cve": "CVE-2021-43797", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-43797" }, { "cve": "CVE-2021-44531", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44531" }, { "cve": "CVE-2021-44532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44532" }, { "cve": "CVE-2021-44533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44533" }, { "cve": "CVE-2021-44716", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44716" }, { "cve": "CVE-2021-44878", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-44878" }, { "cve": "CVE-2021-45078", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-45078" }, { "cve": "CVE-2021-46195", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46195" }, { "cve": "CVE-2021-46828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46828" }, { "cve": "CVE-2021-46848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2021-46848" }, { "cve": "CVE-2022-0128", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0128" }, { "cve": "CVE-2022-0213", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0213" }, { "cve": "CVE-2022-0225", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0225" }, { "cve": "CVE-2022-0261", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0261" }, { "cve": "CVE-2022-0318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0318" }, { "cve": "CVE-2022-0319", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0319" }, { "cve": "CVE-2022-0351", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0351" }, { "cve": "CVE-2022-0359", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0359" }, { "cve": "CVE-2022-0361", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0361" }, { "cve": "CVE-2022-0392", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0392" }, { "cve": "CVE-2022-0407", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0407" }, { "cve": "CVE-2022-0413", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0413" }, { "cve": "CVE-2022-0561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0561" }, { "cve": "CVE-2022-0696", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0696" }, { "cve": "CVE-2022-0778", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-0778" }, { "cve": "CVE-2022-1184", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1184" }, { "cve": "CVE-2022-1245", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1245" }, { "cve": "CVE-2022-1271", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1271" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1381", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1381" }, { "cve": "CVE-2022-1420", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1420" }, { "cve": "CVE-2022-1462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1462" }, { "cve": "CVE-2022-1466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1466" }, { "cve": "CVE-2022-1471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1471" }, { "cve": "CVE-2022-1586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1586" }, { "cve": "CVE-2022-1587", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1587" }, { "cve": "CVE-2022-1616", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1616" }, { "cve": "CVE-2022-1619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1619" }, { "cve": "CVE-2022-1620", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1620" }, { "cve": "CVE-2022-1679", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1679" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1720", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1720" }, { "cve": "CVE-2022-1729", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1729" }, { "cve": "CVE-2022-1733", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1733" }, { "cve": "CVE-2022-1735", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1735" }, { "cve": "CVE-2022-1771", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1771" }, { "cve": "CVE-2022-1785", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1785" }, { "cve": "CVE-2022-1796", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1796" }, { "cve": "CVE-2022-1851", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1851" }, { "cve": "CVE-2022-1897", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1897" }, { "cve": "CVE-2022-1898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1898" }, { "cve": "CVE-2022-1927", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1927" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1968" }, { "cve": "CVE-2022-1974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1974" }, { "cve": "CVE-2022-1975", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-1975" }, { "cve": "CVE-2022-20132", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20132" }, { "cve": "CVE-2022-20141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20141" }, { "cve": "CVE-2022-20154", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20154" }, { "cve": "CVE-2022-20166", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20166" }, { "cve": "CVE-2022-20368", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20368" }, { "cve": "CVE-2022-20369", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20369" }, { "cve": "CVE-2022-2047", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2047" }, { "cve": "CVE-2022-2048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2048" }, { "cve": "CVE-2022-20567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-20567" }, { "cve": "CVE-2022-2068", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2068" }, { "cve": "CVE-2022-2097", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2097" }, { "cve": "CVE-2022-21216", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21216" }, { "cve": "CVE-2022-21233", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21233" }, { "cve": "CVE-2022-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2124" }, { "cve": "CVE-2022-2125", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2125" }, { "cve": "CVE-2022-2126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2126" }, { "cve": "CVE-2022-2129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2129" }, { "cve": "CVE-2022-21363", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21363" }, { "cve": "CVE-2022-21385", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21385" }, { "cve": "CVE-2022-21499", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21499" }, { "cve": "CVE-2022-2153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2153" }, { "cve": "CVE-2022-21540", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21540" }, { "cve": "CVE-2022-21541", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21541" }, { "cve": "CVE-2022-21549", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21549" }, { "cve": "CVE-2022-21618", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21618" }, { "cve": "CVE-2022-21619", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21619" }, { "cve": "CVE-2022-21624", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21624" }, { "cve": "CVE-2022-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21626" }, { "cve": "CVE-2022-21628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21628" }, { "cve": "CVE-2022-21702", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-21702" }, { "cve": "CVE-2022-2175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2175" }, { "cve": "CVE-2022-2182", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2182" }, { "cve": "CVE-2022-2183", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2183" }, { "cve": "CVE-2022-2206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2206" }, { "cve": "CVE-2022-2207", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2207" }, { "cve": "CVE-2022-2208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2208" }, { "cve": "CVE-2022-2210", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2210" }, { "cve": "CVE-2022-2231", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2231" }, { "cve": "CVE-2022-2256", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2256" }, { "cve": "CVE-2022-2257", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2257" }, { "cve": "CVE-2022-2264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2264" }, { "cve": "CVE-2022-2284", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2284" }, { "cve": "CVE-2022-2285", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2285" }, { "cve": "CVE-2022-2286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2286" }, { "cve": "CVE-2022-2287", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2287" }, { "cve": "CVE-2022-22976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22976" }, { "cve": "CVE-2022-22978", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-22978" }, { "cve": "CVE-2022-2304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2304" }, { "cve": "CVE-2022-2318", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2318" }, { "cve": "CVE-2022-23302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23302" }, { "cve": "CVE-2022-23305", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23305" }, { "cve": "CVE-2022-23307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23307" }, { "cve": "CVE-2022-2343", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2343" }, { "cve": "CVE-2022-2344", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2344" }, { "cve": "CVE-2022-2345", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2345" }, { "cve": "CVE-2022-23471", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23471" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-23772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23772" }, { "cve": "CVE-2022-23773", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-23773" }, { "cve": "CVE-2022-24302", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24302" }, { "cve": "CVE-2022-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24329" }, { "cve": "CVE-2022-24823", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24823" }, { "cve": "CVE-2022-24903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-24903" }, { "cve": "CVE-2022-2503", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2503" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-25168", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25168" }, { "cve": "CVE-2022-2519", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2519" }, { "cve": "CVE-2022-2520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2520" }, { "cve": "CVE-2022-2521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2521" }, { "cve": "CVE-2022-2522", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2522" }, { "cve": "CVE-2022-25647", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25647" }, { "cve": "CVE-2022-2571", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2571" }, { "cve": "CVE-2022-2580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2580" }, { "cve": "CVE-2022-2581", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2581" }, { "cve": "CVE-2022-25857", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-25857" }, { "cve": "CVE-2022-2588", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2588" }, { "cve": "CVE-2022-2598", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2598" }, { "cve": "CVE-2022-26148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26148" }, { "cve": "CVE-2022-26365", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26365" }, { "cve": "CVE-2022-26373", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26373" }, { "cve": "CVE-2022-2639", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2639" }, { "cve": "CVE-2022-26612", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-26612" }, { "cve": "CVE-2022-2663", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2663" }, { "cve": "CVE-2022-27781", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27781" }, { "cve": "CVE-2022-27782", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27782" }, { "cve": "CVE-2022-27943", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-27943" }, { "cve": "CVE-2022-2795", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2795" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2867", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2867" }, { "cve": "CVE-2022-2868", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2868" }, { "cve": "CVE-2022-2869", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2869" }, { "cve": "CVE-2022-28693", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28693" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-28748", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-28748" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-29162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29162" }, { "cve": "CVE-2022-29187", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29187" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-29583", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29583" }, { "cve": "CVE-2022-2964", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2964" }, { "cve": "CVE-2022-2977", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2977" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-2982", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2982" }, { "cve": "CVE-2022-29900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29900" }, { "cve": "CVE-2022-29901", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-29901" }, { "cve": "CVE-2022-2991", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-2991" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-3028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3028" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-31030", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31030" }, { "cve": "CVE-2022-31159", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31159" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3169" }, { "cve": "CVE-2022-31690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-31690" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-32149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32149" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3239", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3239" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-33196", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33196" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-33740", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33740" }, { "cve": "CVE-2022-33741", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33741" }, { "cve": "CVE-2022-33742", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33742" }, { "cve": "CVE-2022-33972", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33972" }, { "cve": "CVE-2022-33981", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-33981" }, { "cve": "CVE-2022-34169", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34169" }, { "cve": "CVE-2022-3424", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3424" }, { "cve": "CVE-2022-34266", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34266" }, { "cve": "CVE-2022-34526", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34526" }, { "cve": "CVE-2022-34903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-34903" }, { "cve": "CVE-2022-3491", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3491" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3520", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3520" }, { "cve": "CVE-2022-3521", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3521" }, { "cve": "CVE-2022-3524", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3524" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3542", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3542" }, { "cve": "CVE-2022-3545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3545" }, { "cve": "CVE-2022-3564", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3564" }, { "cve": "CVE-2022-3565", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3565" }, { "cve": "CVE-2022-3566", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3566" }, { "cve": "CVE-2022-3567", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3567" }, { "cve": "CVE-2022-35737", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-35737" }, { "cve": "CVE-2022-3586", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3586" }, { "cve": "CVE-2022-3591", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3591" }, { "cve": "CVE-2022-3594", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3594" }, { "cve": "CVE-2022-3597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3597" }, { "cve": "CVE-2022-3599", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3599" }, { "cve": "CVE-2022-36109", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36109" }, { "cve": "CVE-2022-3621", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3621" }, { "cve": "CVE-2022-3626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3626" }, { "cve": "CVE-2022-3627", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3627" }, { "cve": "CVE-2022-3628", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3628" }, { "cve": "CVE-2022-36280", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36280" }, { "cve": "CVE-2022-3629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3629" }, { "cve": "CVE-2022-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3635" }, { "cve": "CVE-2022-3643", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3643" }, { "cve": "CVE-2022-36437", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36437" }, { "cve": "CVE-2022-3646", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3646" }, { "cve": "CVE-2022-3649", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3649" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36879", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36879" }, { "cve": "CVE-2022-36946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-36946" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-37434", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37434" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-37865", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37865" }, { "cve": "CVE-2022-37866", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-37866" }, { "cve": "CVE-2022-38090", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38090" }, { "cve": "CVE-2022-38096", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38096" }, { "cve": "CVE-2022-38126", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38126" }, { "cve": "CVE-2022-38127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38127" }, { "cve": "CVE-2022-38177", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38177" }, { "cve": "CVE-2022-38178", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38178" }, { "cve": "CVE-2022-3821", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3821" }, { "cve": "CVE-2022-38533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38533" }, { "cve": "CVE-2022-38749", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38749" }, { "cve": "CVE-2022-38750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38750" }, { "cve": "CVE-2022-38751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38751" }, { "cve": "CVE-2022-38752", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-38752" }, { "cve": "CVE-2022-39028", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39028" }, { "cve": "CVE-2022-3903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3903" }, { "cve": "CVE-2022-39188", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39188" }, { "cve": "CVE-2022-39399", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-39399" }, { "cve": "CVE-2022-3970", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-3970" }, { "cve": "CVE-2022-40149", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40149" }, { "cve": "CVE-2022-40150", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40150" }, { "cve": "CVE-2022-40151", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40151" }, { "cve": "CVE-2022-40152", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40152" }, { "cve": "CVE-2022-40153", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40153" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40307", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40307" }, { "cve": "CVE-2022-40674", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40674" }, { "cve": "CVE-2022-40768", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40768" }, { "cve": "CVE-2022-40899", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-40899" }, { "cve": "CVE-2022-4095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4095" }, { "cve": "CVE-2022-41218", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41218" }, { "cve": "CVE-2022-4129", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4129" }, { "cve": "CVE-2022-4141", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4141" }, { "cve": "CVE-2022-41717", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41717" }, { "cve": "CVE-2022-41721", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41721" }, { "cve": "CVE-2022-41848", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41848" }, { "cve": "CVE-2022-41850", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41850" }, { "cve": "CVE-2022-41854", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41854" }, { "cve": "CVE-2022-41858", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41858" }, { "cve": "CVE-2022-41881", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41881" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41915", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41915" }, { "cve": "CVE-2022-41966", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41966" }, { "cve": "CVE-2022-41974", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-41974" }, { "cve": "CVE-2022-42003", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42003" }, { "cve": "CVE-2022-42004", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42004" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42328" }, { "cve": "CVE-2022-42329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42329" }, { "cve": "CVE-2022-42703", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42703" }, { "cve": "CVE-2022-42889", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42889" }, { "cve": "CVE-2022-42895", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42895" }, { "cve": "CVE-2022-42896", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42896" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4292", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4292" }, { "cve": "CVE-2022-4293", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4293" }, { "cve": "CVE-2022-42969", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-42969" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-43552", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43552" }, { "cve": "CVE-2022-43680", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43680" }, { "cve": "CVE-2022-43750", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43750" }, { "cve": "CVE-2022-4378", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4378" }, { "cve": "CVE-2022-43945", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43945" }, { "cve": "CVE-2022-43995", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-43995" }, { "cve": "CVE-2022-4415", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4415" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-44638", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-44638" }, { "cve": "CVE-2022-45061", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45061" }, { "cve": "CVE-2022-45688", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45688" }, { "cve": "CVE-2022-45884", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45884" }, { "cve": "CVE-2022-45885", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45885" }, { "cve": "CVE-2022-45886", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45886" }, { "cve": "CVE-2022-45887", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45887" }, { "cve": "CVE-2022-45919", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45919" }, { "cve": "CVE-2022-45934", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45934" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-4662", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-4662" }, { "cve": "CVE-2022-46751", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46751" }, { "cve": "CVE-2022-46908", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-46908" }, { "cve": "CVE-2022-47629", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47629" }, { "cve": "CVE-2022-47929", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-47929" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-48337", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48337" }, { "cve": "CVE-2022-48339", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2022-48339" }, { "cve": "CVE-2023-0045", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0045" }, { "cve": "CVE-2023-0049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0049" }, { "cve": "CVE-2023-0051", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0051" }, { "cve": "CVE-2023-0054", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0054" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0288", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0288" }, { "cve": "CVE-2023-0433", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0433" }, { "cve": "CVE-2023-0464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0464" }, { "cve": "CVE-2023-0465", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0465" }, { "cve": "CVE-2023-0466", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0466" }, { "cve": "CVE-2023-0512", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0512" }, { "cve": "CVE-2023-0590", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0590" }, { "cve": "CVE-2023-0597", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0597" }, { "cve": "CVE-2023-0833", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-0833" }, { "cve": "CVE-2023-1076", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1076" }, { "cve": "CVE-2023-1095", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1095" }, { "cve": "CVE-2023-1118", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1118" }, { "cve": "CVE-2023-1127", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1127" }, { "cve": "CVE-2023-1170", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1170" }, { "cve": "CVE-2023-1175", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1175" }, { "cve": "CVE-2023-1370", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1370" }, { "cve": "CVE-2023-1380", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1380" }, { "cve": "CVE-2023-1390", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1390" }, { "cve": "CVE-2023-1436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1436" }, { "cve": "CVE-2023-1513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1513" }, { "cve": "CVE-2023-1611", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1611" }, { "cve": "CVE-2023-1670", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1670" }, { "cve": "CVE-2023-1855", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1855" }, { "cve": "CVE-2023-1989", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1989" }, { "cve": "CVE-2023-1990", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1990" }, { "cve": "CVE-2023-1998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-1998" }, { "cve": "CVE-2023-20862", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-20862" }, { "cve": "CVE-2023-2124", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2124" }, { "cve": "CVE-2023-2162", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2162" }, { "cve": "CVE-2023-2176", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2176" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-21835", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21835" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21930", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21930" }, { "cve": "CVE-2023-21937", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21937" }, { "cve": "CVE-2023-21938", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21938" }, { "cve": "CVE-2023-21939", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21939" }, { "cve": "CVE-2023-2194", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2194" }, { "cve": "CVE-2023-21954", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21954" }, { "cve": "CVE-2023-21967", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21967" }, { "cve": "CVE-2023-21968", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-21968" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-2253", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2253" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-23454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23454" }, { "cve": "CVE-2023-23455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23455" }, { "cve": "CVE-2023-23559", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23559" }, { "cve": "CVE-2023-23916", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23916" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-24329", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24329" }, { "cve": "CVE-2023-24532", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24532" }, { "cve": "CVE-2023-24534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24534" }, { "cve": "CVE-2023-2483", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2483" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-2513", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2513" }, { "cve": "CVE-2023-25193", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25193" }, { "cve": "CVE-2023-25652", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25652" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-25809", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25809" }, { "cve": "CVE-2023-25815", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-25815" }, { "cve": "CVE-2023-26048", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26048" }, { "cve": "CVE-2023-26049", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26049" }, { "cve": "CVE-2023-2650", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2650" }, { "cve": "CVE-2023-26545", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26545" }, { "cve": "CVE-2023-26604", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-26604" }, { "cve": "CVE-2023-27533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27533" }, { "cve": "CVE-2023-27534", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27534" }, { "cve": "CVE-2023-27535", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27535" }, { "cve": "CVE-2023-27536", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27536" }, { "cve": "CVE-2023-27538", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27538" }, { "cve": "CVE-2023-27561", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-27561" }, { "cve": "CVE-2023-2828", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2828" }, { "cve": "CVE-2023-28320", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28320" }, { "cve": "CVE-2023-28321", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28321" }, { "cve": "CVE-2023-28322", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28322" }, { "cve": "CVE-2023-28328", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28328" }, { "cve": "CVE-2023-28464", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28464" }, { "cve": "CVE-2023-28486", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28486" }, { "cve": "CVE-2023-28487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28487" }, { "cve": "CVE-2023-28642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28642" }, { "cve": "CVE-2023-28772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28772" }, { "cve": "CVE-2023-28840", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28840" }, { "cve": "CVE-2023-28841", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28841" }, { "cve": "CVE-2023-28842", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-28842" }, { "cve": "CVE-2023-29007", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29007" }, { "cve": "CVE-2023-29383", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29383" }, { "cve": "CVE-2023-29402", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29402" }, { "cve": "CVE-2023-29406", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29406" }, { "cve": "CVE-2023-29409", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-29409" }, { "cve": "CVE-2023-2976", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-2976" }, { "cve": "CVE-2023-30630", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30630" }, { "cve": "CVE-2023-30772", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-30772" }, { "cve": "CVE-2023-31084", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31084" }, { "cve": "CVE-2023-3138", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3138" }, { "cve": "CVE-2023-31436", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31436" }, { "cve": "CVE-2023-31484", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-31484" }, { "cve": "CVE-2023-32269", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32269" }, { "cve": "CVE-2023-32697", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-32697" }, { "cve": "CVE-2023-33264", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-33264" }, { "cve": "CVE-2023-34034", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34034" }, { "cve": "CVE-2023-34035", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34035" }, { "cve": "CVE-2023-34453", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34453" }, { "cve": "CVE-2023-34454", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34454" }, { "cve": "CVE-2023-34455", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34455" }, { "cve": "CVE-2023-34462", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-34462" }, { "cve": "CVE-2023-35116", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-35116" }, { "cve": "CVE-2023-3635", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-3635" }, { "cve": "CVE-2023-36479", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-36479" }, { "cve": "CVE-2023-39533", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-39533" }, { "cve": "CVE-2023-40167", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40167" }, { "cve": "CVE-2023-40217", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-40217" }, { "cve": "CVE-2023-41105", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41105" }, { "cve": "CVE-2023-41900", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-41900" }, { "cve": "CVE-2023-43642", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43642" }, { "cve": "CVE-2023-43804", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-43804" }, { "cve": "CVE-2023-44487", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-44487" }, { "cve": "CVE-2023-45803", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2023-45803" }, { "cve": "CVE-2024-21626", "notes": [ { "category": "description", "text": "In Dell ECS existieren mehrere Schwachstellen. Diese bestehen in diversen Komponenten von Drittanbietern. Ein Angreifer kann diese Schwachstellen ausnutzen, um seine Privilegien zu erweitern, beliebigen Programmcode mit Administratorrechten auszuf\u00fchren, Informationen offenzulegen, Dateien zu manipulieren, einen Cross-Site-Scripting-Angriff durchzuf\u00fchren, Sicherheitsvorkehrungen zu umgehen oder einen Denial of Service Zustand herbeizuf\u00fchren." } ], "release_date": "2024-04-04T22:00:00Z", "title": "CVE-2024-21626" } ] }
wid-sec-w-2023-1424
Vulnerability from csaf_certbund
Published
2023-06-12 22:00
Modified
2023-06-12 22:00
Summary
Xerox FreeFlow Print Server für Solaris: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
FreeFlow-Druckserver ist eine Druckserveranwendung für Xerox-Produktionsdrucker, die Flexibilität, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.
Angriff
Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verfügbarkeit und Integrität des Systems zu gefährden.
Betroffene Betriebssysteme
- UNIX
{ "document": { "aggregate_severity": { "text": "hoch" }, "category": "csaf_base", "csaf_version": "2.0", "distribution": { "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "de-DE", "notes": [ { "category": "legal_disclaimer", "text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen." }, { "category": "description", "text": "FreeFlow-Druckserver ist eine Druckserveranwendung f\u00fcr Xerox-Produktionsdrucker, die Flexibilit\u00e4t, umfangreiche Workflow-Optionen und eine Farbverwaltung bietet.", "title": "Produktbeschreibung" }, { "category": "summary", "text": "Ein Angreifer kann mehrere Schwachstellen in Xerox FreeFlow Print Server ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden.", "title": "Angriff" }, { "category": "general", "text": "- UNIX", "title": "Betroffene Betriebssysteme" } ], "publisher": { "category": "other", "contact_details": "csaf-provider@cert-bund.de", "name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik", "namespace": "https://www.bsi.bund.de" }, "references": [ { "category": "self", "summary": "WID-SEC-W-2023-1424 - CSAF Version", "url": "https://wid.cert-bund.de/.well-known/csaf/white/2023/wid-sec-w-2023-1424.json" }, { "category": "self", "summary": "WID-SEC-2023-1424 - Portal Version", "url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2023-1424" }, { "category": "external", "summary": "Xerox Security Bulletin vom 2023-06-12", "url": "https://securitydocs.business.xerox.com/wp-content/uploads/2023/06/Xerox-Security-Bulletin-XRX23-009-Xerox%C2%AE-FreeFlow%C2%AE-Print-Server-v9.pdf" } ], "source_lang": "en-US", "title": "Xerox FreeFlow Print Server f\u00fcr Solaris: Mehrere Schwachstellen", "tracking": { "current_release_date": "2023-06-12T22:00:00.000+00:00", "generator": { "date": "2024-02-15T17:30:41.322+00:00", "engine": { "name": "BSI-WID", "version": "1.3.0" } }, "id": "WID-SEC-W-2023-1424", "initial_release_date": "2023-06-12T22:00:00.000+00:00", "revision_history": [ { "date": "2023-06-12T22:00:00.000+00:00", "number": "1", "summary": "Initiale Fassung" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "category": "product_name", "name": "Xerox FreeFlow Print Server v9 for Solaris", "product": { "name": "Xerox FreeFlow Print Server v9 for Solaris", "product_id": "T028053", "product_identification_helper": { "cpe": "cpe:/a:xerox:freeflow_print_server:v9_for_solaris" } } } ], "category": "vendor", "name": "Xerox" } ] }, "vulnerabilities": [ { "cve": "CVE-2023-28708", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28708" }, { "cve": "CVE-2023-28176", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28176" }, { "cve": "CVE-2023-28164", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28164" }, { "cve": "CVE-2023-28163", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28163" }, { "cve": "CVE-2023-28162", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-28162" }, { "cve": "CVE-2023-27522", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-27522" }, { "cve": "CVE-2023-25752", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25752" }, { "cve": "CVE-2023-25751", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25751" }, { "cve": "CVE-2023-25746", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25746" }, { "cve": "CVE-2023-25744", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25744" }, { "cve": "CVE-2023-25743", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25743" }, { "cve": "CVE-2023-25742", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25742" }, { "cve": "CVE-2023-25739", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25739" }, { "cve": "CVE-2023-25738", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25738" }, { "cve": "CVE-2023-25737", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25737" }, { "cve": "CVE-2023-25735", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25735" }, { "cve": "CVE-2023-25734", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25734" }, { "cve": "CVE-2023-25732", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25732" }, { "cve": "CVE-2023-25730", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25730" }, { "cve": "CVE-2023-25729", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25729" }, { "cve": "CVE-2023-25728", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25728" }, { "cve": "CVE-2023-25690", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-25690" }, { "cve": "CVE-2023-24998", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24998" }, { "cve": "CVE-2023-24807", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24807" }, { "cve": "CVE-2023-24580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-24580" }, { "cve": "CVE-2023-23969", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23969" }, { "cve": "CVE-2023-23946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23946" }, { "cve": "CVE-2023-23936", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23936" }, { "cve": "CVE-2023-23920", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23920" }, { "cve": "CVE-2023-23919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23919" }, { "cve": "CVE-2023-23918", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23918" }, { "cve": "CVE-2023-23605", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23605" }, { "cve": "CVE-2023-23603", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23603" }, { "cve": "CVE-2023-23602", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23602" }, { "cve": "CVE-2023-23601", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23601" }, { "cve": "CVE-2023-23599", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23599" }, { "cve": "CVE-2023-23598", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-23598" }, { "cve": "CVE-2023-22809", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22809" }, { "cve": "CVE-2023-22490", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22490" }, { "cve": "CVE-2023-22003", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-22003" }, { "cve": "CVE-2023-21985", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21985" }, { "cve": "CVE-2023-21984", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21984" }, { "cve": "CVE-2023-21928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21928" }, { "cve": "CVE-2023-21896", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21896" }, { "cve": "CVE-2023-21843", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21843" }, { "cve": "CVE-2023-21840", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21840" }, { "cve": "CVE-2023-21830", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-21830" }, { "cve": "CVE-2023-0804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0804" }, { "cve": "CVE-2023-0803", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0803" }, { "cve": "CVE-2023-0802", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0802" }, { "cve": "CVE-2023-0801", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0801" }, { "cve": "CVE-2023-0800", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0800" }, { "cve": "CVE-2023-0799", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0799" }, { "cve": "CVE-2023-0798", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0798" }, { "cve": "CVE-2023-0797", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0797" }, { "cve": "CVE-2023-0796", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0796" }, { "cve": "CVE-2023-0795", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0795" }, { "cve": "CVE-2023-0767", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0767" }, { "cve": "CVE-2023-0662", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0662" }, { "cve": "CVE-2023-0616", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0616" }, { "cve": "CVE-2023-0568", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0568" }, { "cve": "CVE-2023-0567", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0567" }, { "cve": "CVE-2023-0430", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0430" }, { "cve": "CVE-2023-0417", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0417" }, { "cve": "CVE-2023-0416", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0416" }, { "cve": "CVE-2023-0415", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0415" }, { "cve": "CVE-2023-0414", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0414" }, { "cve": "CVE-2023-0413", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0413" }, { "cve": "CVE-2023-0412", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0412" }, { "cve": "CVE-2023-0411", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0411" }, { "cve": "CVE-2023-0401", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0401" }, { "cve": "CVE-2023-0286", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0286" }, { "cve": "CVE-2023-0217", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0217" }, { "cve": "CVE-2023-0216", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0216" }, { "cve": "CVE-2023-0215", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2023-0215" }, { "cve": "CVE-2022-48281", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-48281" }, { "cve": "CVE-2022-46877", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46877" }, { "cve": "CVE-2022-46874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46874" }, { "cve": "CVE-2022-46871", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46871" }, { "cve": "CVE-2022-46344", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46344" }, { "cve": "CVE-2022-46343", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46343" }, { "cve": "CVE-2022-46342", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46342" }, { "cve": "CVE-2022-46341", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46341" }, { "cve": "CVE-2022-46340", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-46340" }, { "cve": "CVE-2022-45939", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45939" }, { "cve": "CVE-2022-45199", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45199" }, { "cve": "CVE-2022-45143", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-45143" }, { "cve": "CVE-2022-4450", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4450" }, { "cve": "CVE-2022-4345", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4345" }, { "cve": "CVE-2022-4304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4304" }, { "cve": "CVE-2022-42919", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42919" }, { "cve": "CVE-2022-42916", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42916" }, { "cve": "CVE-2022-42915", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42915" }, { "cve": "CVE-2022-42898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42898" }, { "cve": "CVE-2022-4283", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4283" }, { "cve": "CVE-2022-4203", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-4203" }, { "cve": "CVE-2022-42012", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42012" }, { "cve": "CVE-2022-42011", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42011" }, { "cve": "CVE-2022-42010", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-42010" }, { "cve": "CVE-2022-41903", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41903" }, { "cve": "CVE-2022-41716", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41716" }, { "cve": "CVE-2022-41715", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-41715" }, { "cve": "CVE-2022-40898", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40898" }, { "cve": "CVE-2022-40304", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40304" }, { "cve": "CVE-2022-40303", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-40303" }, { "cve": "CVE-2022-39253", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-39253" }, { "cve": "CVE-2022-3924", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3924" }, { "cve": "CVE-2022-38784", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38784" }, { "cve": "CVE-2022-38171", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-38171" }, { "cve": "CVE-2022-37436", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-37436" }, { "cve": "CVE-2022-3736", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3736" }, { "cve": "CVE-2022-3705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3705" }, { "cve": "CVE-2022-36760", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36760" }, { "cve": "CVE-2022-36227", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36227" }, { "cve": "CVE-2022-36114", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36114" }, { "cve": "CVE-2022-36113", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-36113" }, { "cve": "CVE-2022-35260", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35260" }, { "cve": "CVE-2022-35252", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-35252" }, { "cve": "CVE-2022-3515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3515" }, { "cve": "CVE-2022-3352", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3352" }, { "cve": "CVE-2022-3324", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3324" }, { "cve": "CVE-2022-3297", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3297" }, { "cve": "CVE-2022-3296", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3296" }, { "cve": "CVE-2022-3278", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3278" }, { "cve": "CVE-2022-3256", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3256" }, { "cve": "CVE-2022-3235", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3235" }, { "cve": "CVE-2022-3234", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3234" }, { "cve": "CVE-2022-32221", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32221" }, { "cve": "CVE-2022-32208", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32208" }, { "cve": "CVE-2022-32207", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32207" }, { "cve": "CVE-2022-32206", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32206" }, { "cve": "CVE-2022-32205", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32205" }, { "cve": "CVE-2022-32190", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32190" }, { "cve": "CVE-2022-32189", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32189" }, { "cve": "CVE-2022-32148", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-32148" }, { "cve": "CVE-2022-3153", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3153" }, { "cve": "CVE-2022-3134", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3134" }, { "cve": "CVE-2022-3099", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3099" }, { "cve": "CVE-2022-3094", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3094" }, { "cve": "CVE-2022-30635", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30635" }, { "cve": "CVE-2022-30634", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30634" }, { "cve": "CVE-2022-30633", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30633" }, { "cve": "CVE-2022-30632", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30632" }, { "cve": "CVE-2022-30631", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30631" }, { "cve": "CVE-2022-30630", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30630" }, { "cve": "CVE-2022-30629", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30629" }, { "cve": "CVE-2022-30580", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-30580" }, { "cve": "CVE-2022-3037", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3037" }, { "cve": "CVE-2022-3016", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-3016" }, { "cve": "CVE-2022-29804", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29804" }, { "cve": "CVE-2022-2980", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2980" }, { "cve": "CVE-2022-29526", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-29526" }, { "cve": "CVE-2022-2946", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2946" }, { "cve": "CVE-2022-2929", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2929" }, { "cve": "CVE-2022-2928", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2928" }, { "cve": "CVE-2022-2923", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2923" }, { "cve": "CVE-2022-2889", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2889" }, { "cve": "CVE-2022-2880", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2880" }, { "cve": "CVE-2022-2879", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2879" }, { "cve": "CVE-2022-2874", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2874" }, { "cve": "CVE-2022-2862", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2862" }, { "cve": "CVE-2022-2849", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2849" }, { "cve": "CVE-2022-2845", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2845" }, { "cve": "CVE-2022-28331", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28331" }, { "cve": "CVE-2022-28327", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28327" }, { "cve": "CVE-2022-2819", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2819" }, { "cve": "CVE-2022-2817", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2817" }, { "cve": "CVE-2022-2816", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2816" }, { "cve": "CVE-2022-28131", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-28131" }, { "cve": "CVE-2022-27778", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27778" }, { "cve": "CVE-2022-27664", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27664" }, { "cve": "CVE-2022-27536", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27536" }, { "cve": "CVE-2022-27337", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-27337" }, { "cve": "CVE-2022-25255", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25255" }, { "cve": "CVE-2022-25147", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-25147" }, { "cve": "CVE-2022-24963", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24963" }, { "cve": "CVE-2022-24675", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-24675" }, { "cve": "CVE-2022-23521", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-23521" }, { "cve": "CVE-2022-2309", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-2309" }, { "cve": "CVE-2022-21515", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21515" }, { "cve": "CVE-2022-21349", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21349" }, { "cve": "CVE-2022-21291", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-21291" }, { "cve": "CVE-2022-1962", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1962" }, { "cve": "CVE-2022-1705", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1705" }, { "cve": "CVE-2022-1292", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1292" }, { "cve": "CVE-2022-1122", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-1122" }, { "cve": "CVE-2022-0718", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2022-0718" }, { "cve": "CVE-2021-37750", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37750" }, { "cve": "CVE-2021-37519", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-37519" }, { "cve": "CVE-2021-35940", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-35940" }, { "cve": "CVE-2021-30860", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-30860" }, { "cve": "CVE-2021-29338", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2021-29338" }, { "cve": "CVE-2018-25032", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2018-25032" }, { "cve": "CVE-2017-12613", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2017-12613" }, { "cve": "CVE-2006-20001", "notes": [ { "category": "description", "text": "In Xerox FreeFlow Print Server existieren mehrere Schwachstellen im Zusammenhang mit bekannten Java, Apache und Mozilla Firefox Schwachstellen. Ein Angreifer kann diese ausnutzen, um die Vertraulichkeit, Verf\u00fcgbarkeit und Integrit\u00e4t des Systems zu gef\u00e4hrden." } ], "product_status": { "known_affected": [ "T028053" ] }, "release_date": "2023-06-12T22:00:00Z", "title": "CVE-2006-20001" } ] }
gsd-2022-29526
Vulnerability from gsd
Modified
2023-12-13 01:19
Details
Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2022-29526", "description": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.", "id": "GSD-2022-29526", "references": [ "https://advisories.mageia.org/CVE-2022-29526.html", "https://linux.oracle.com/cve/CVE-2022-29526.html", "https://www.suse.com/security/cve/CVE-2022-29526.html", "https://access.redhat.com/errata/RHSA-2022:5201", "https://access.redhat.com/errata/RHSA-2022:5337", "https://access.redhat.com/errata/RHSA-2022:5392", "https://access.redhat.com/errata/RHSA-2022:5699", "https://access.redhat.com/errata/RHSA-2022:5729", "https://access.redhat.com/errata/RHSA-2022:5840", "https://access.redhat.com/errata/RHSA-2022:6156", "https://access.redhat.com/errata/RHSA-2022:6277", "https://alas.aws.amazon.com/cve/html/CVE-2022-29526.html", "https://access.redhat.com/errata/RHSA-2022:5799", "https://access.redhat.com/errata/RHSA-2022:6714", "https://access.redhat.com/errata/RHSA-2023:0408" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2022-29526" ], "details": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.", "id": "GSD-2022-29526", "modified": "2023-12-13T01:19:42.287297Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29526", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://github.com/golang/go/issues/52313", "refsource": "MISC", "url": "https://github.com/golang/go/issues/52313" }, { "name": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "refsource": "MISC", "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "name": "FEDORA-2022-fae3ecee19", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/" }, { "name": "FEDORA-2022-ffe7dba2cb", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/" }, { "name": "FEDORA-2022-ba365d3703", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" }, { "name": "https://security.netapp.com/advisory/ntap-20220729-0001/", "refsource": "CONFIRM", "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "FEDORA-2022-30c5ed5625", "refsource": "FEDORA", "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" } ] } }, "gitlab.com": { "advisories": [ { "affected_range": "\u003c0.0.0-20220412211240-33da011f77ad", "affected_versions": "All versions before 0.0.0-20220412211240-33da011f77ad", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-269", "CWE-937" ], "date": "2023-02-25", "description": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.", "fixed_versions": [ "0.0.0-20220412211240-33da011f77ad" ], "identifier": "CVE-2022-29526", "identifiers": [ "GHSA-p782-xgp4-8hr8", "CVE-2022-29526" ], "not_impacted": "All versions starting from 0.0.0-20220412211240-33da011f77ad", "package_slug": "go/golang.org/x/sys", "pubdate": "2022-06-24", "solution": "Upgrade to version 0.0.0-20220412211240-33da011f77ad or above.", "title": "Improper Privilege Management", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "https://github.com/golang/go/issues/52313", "https://groups.google.com/g/golang-announce", "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/", "https://security.netapp.com/advisory/ntap-20220729-0001/", "https://security.gentoo.org/glsa/202208-02", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/", "https://go.dev/cl/399539", "https://go.dev/cl/400074", "https://go.dev/issue/52313", "https://pkg.go.dev/vuln/GO-2022-0493", "https://github.com/advisories/GHSA-p782-xgp4-8hr8" ], "uuid": "63d9258a-d1b0-48d2-b021-2bc1b003080d" }, { "affected_range": "\u003c0.0.0-20220412211240-33da011f77ad", "affected_versions": "All versions before 0.0.0-20220412211240-33da011f77ad", "cvss_v2": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "cvss_v3": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "cwe_ids": [ "CWE-1035", "CWE-269", "CWE-937" ], "date": "2023-02-08", "description": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible.", "fixed_versions": [ "0.0.0-20220412211240-33da011f77ad" ], "identifier": "CVE-2022-29526", "identifiers": [ "GHSA-p782-xgp4-8hr8", "CVE-2022-29526" ], "not_impacted": "All versions starting from 0.0.0-20220412211240-33da011f77ad", "package_slug": "go/golang.org/x/sys/unix", "pubdate": "2022-06-24", "solution": "Upgrade to version 0.0.0-20220412211240-33da011f77ad or above.", "title": "Improper Privilege Management", "urls": [ "https://nvd.nist.gov/vuln/detail/CVE-2022-29526", "https://github.com/golang/go/issues/52313", "https://groups.google.com/g/golang-announce", "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/", "https://security.netapp.com/advisory/ntap-20220729-0001/", "https://security.gentoo.org/glsa/202208-02", "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/", "https://go.dev/cl/399539", "https://go.dev/cl/400074", "https://go.dev/issue/52313", "https://pkg.go.dev/vuln/GO-2022-0493", "https://github.com/advisories/GHSA-p782-xgp4-8hr8" ], "uuid": "d2da4cee-d9a1-4862-8455-90036785269b" } ] }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.17.10", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:a:golang:go:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "1.18.2", "versionStartIncluding": "1.18.0", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": false } ], "operator": "OR" } ], "cpe_match": [], "operator": "AND" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:35:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:fedoraproject:fedora:36:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netapp:beegfs_csi_driver:-:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "cve@mitre.org", "ID": "CVE-2022-29526" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "Go before 1.17.10 and 1.18.x before 1.18.2 has Incorrect Privilege Assignment. When called with a non-zero flags parameter, the Faccessat function could incorrectly report that a file is accessible." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-269" } ] } ] }, "references": { "reference_data": [ { "name": "https://groups.google.com/g/golang-announce", "refsource": "MISC", "tags": [ "Issue Tracking", "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/golang-announce" }, { "name": "https://github.com/golang/go/issues/52313", "refsource": "MISC", "tags": [ "Exploit", "Issue Tracking", "Patch", "Third Party Advisory" ], "url": "https://github.com/golang/go/issues/52313" }, { "name": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU", "refsource": "MISC", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://groups.google.com/g/golang-announce/c/Y5qrqw_lWdU" }, { "name": "FEDORA-2022-fae3ecee19", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/ZY2SLWOQR4ZURQ7UBRZ7JIX6H6F5JHJR/" }, { "name": "FEDORA-2022-ffe7dba2cb", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Q6GE5EQGE4L2KRVGW4T75QVIYAXCLO5X/" }, { "name": "FEDORA-2022-ba365d3703", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/Z55VUVGO7E5PJFXIOVAY373NZRHBNCI5/" }, { "name": "https://security.netapp.com/advisory/ntap-20220729-0001/", "refsource": "CONFIRM", "tags": [ "Third Party Advisory" ], "url": "https://security.netapp.com/advisory/ntap-20220729-0001/" }, { "name": "GLSA-202208-02", "refsource": "GENTOO", "tags": [ "Third Party Advisory" ], "url": "https://security.gentoo.org/glsa/202208-02" }, { "name": "FEDORA-2022-30c5ed5625", "refsource": "FEDORA", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "https://lists.fedoraproject.org/archives/list/package-announce@lists.fedoraproject.org/message/RQXU752ALW53OJAF5MG3WMR5CCZVLWW6/" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 5.0, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 2.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": false }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "NETWORK", "availabilityImpact": "NONE", "baseScore": 5.3, "baseSeverity": "MEDIUM", "confidentialityImpact": "LOW", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "NONE", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", "version": "3.1" }, "exploitabilityScore": 3.9, "impactScore": 1.4 } }, "lastModifiedDate": "2022-08-19T12:50Z", "publishedDate": "2022-06-23T17:15Z" } } }
Loading...
Loading...
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.